Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
4.bin.exe

Overview

General Information

Sample Name:4.bin.exe
Analysis ID:1299512
MD5:26360f3de6ac17558aa55696fb980fe1
SHA1:811cdc61923f2e8ec1449d5be6d82ad4a6ce9159
SHA256:5c0f3de1254bcad7f457ad1898df2fdbe44dc964b5e92fba125c19888481da75
Tags:89-23-96-203exe
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Maps a DLL or memory area into another process
Writes to foreign memory regions
Found hidden mapped module (file has been removed from disk)
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
PE file contains section with special chars
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
Drops files with a non-matching file extension (content does not match file extension)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Searches for the Microsoft Outlook file path
Extensive use of GetProcAddress (often used to hide API calls)
Allocates memory with a write watch (potentially for evading sandboxes)
Drops PE files
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
PE / OLE file has an invalid certificate
Dropped file seen in connection with other malware
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • 4.bin.exe (PID: 6332 cmdline: C:\Users\user\Desktop\4.bin.exe MD5: 26360F3DE6AC17558AA55696FB980FE1)
    • Dashboard.exe (PID: 6592 cmdline: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exe MD5: 704925ECFDB24EF81190B82DE0E5453C)
      • cmd.exe (PID: 5464 cmdline: C:\Windows\SysWOW64\cmd.exe MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 4948 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • explorer.exe (PID: 6120 cmdline: C:\Windows\explorer.exe MD5: AD5296B280E8F522A8A897C96BAB0E1D)
          • WerFault.exe (PID: 2244 cmdline: C:\Windows\system32\WerFault.exe -u -p 6120 -s 516 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\AppData\Local\Temp\kpoxobrdmypAvira: detection malicious, Label: HEUR/AGEN.1319100
Source: C:\Users\user\AppData\Local\Temp\kpoxobrdmypReversingLabs: Detection: 66%
Source: C:\Users\user\AppData\Local\Temp\kpoxobrdmypJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
Source: unknownHTTPS traffic detected: 172.67.72.147:443 -> 192.168.2.5:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.165.183.6:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.19.58.156:443 -> 192.168.2.5:49736 version: TLS 1.2
Source: 4.bin.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: msvcr80.i386.pdb source: msvcr80.dll.0.dr
Source: Binary string: ntdll.pdb source: explorer.exe, 00000008.00000002.390186036.0000000002F02000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390443884.00000000032D0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdbUGP source: Dashboard.exe, 00000001.00000002.361453929.0000000002883000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.385166502.0000000004AD0000.00000004.00001000.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384937271.00000000047A3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: UXCore.pdb0;p8 source: Dashboard.exe, 00000001.00000002.361665412.0000000070301000.00000020.00000001.01000000.00000005.sdmp, UXCore.dll.0.dr
Source: Binary string: ntdll.pdbUGP source: explorer.exe, 00000008.00000002.390186036.0000000002F02000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390443884.00000000032D0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Dashboard.exe, 00000001.00000002.361453929.0000000002883000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.385166502.0000000004AD0000.00000004.00001000.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384937271.00000000047A3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Dashboard.pdb source: Dashboard.exe, Dashboard.exe, 00000001.00000000.354778630.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Dashboard.exe, 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Dashboard.exe.0.dr
Source: Binary string: UXCore.pdb source: Dashboard.exe, 00000001.00000002.361665412.0000000070301000.00000020.00000001.01000000.00000005.sdmp, UXCore.dll.0.dr
Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
Source: Joe Sandbox ViewIP Address: 172.67.72.147 172.67.72.147
Source: Joe Sandbox ViewIP Address: 18.165.183.6 18.165.183.6
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: Dashboard.exe, 00000001.00000002.360865999.0000000000674000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://c0rl.m%L
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: 4.bin.exe, 00000000.00000003.327377090.0000022B8D2A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: 4.bin.exeString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: Dashboard.exe, 00000001.00000002.360865999.0000000000674000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.co(m/D
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: 4.bin.exeString found in binary or memory: http://evcs-aia.ws.symantec.com/evcs.cer0
Source: 4.bin.exeString found in binary or memory: http://evcs-crl.ws.symantec.com/evcs.crl0
Source: 4.bin.exeString found in binary or memory: http://evcs-ocsp.ws.symantec.com04
Source: Dashboard.exe.0.drString found in binary or memory: http://get.live.com/0
Source: Dashboard.exeString found in binary or memory: http://ie.search.msn.com/
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0L
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
Source: 4.bin.exeString found in binary or memory: http://ocsp.thawte.com0
Source: Dashboard.exeString found in binary or memory: http://runonce.msn.com/?v=msgrv75
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crl0a
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crt0
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcd.com0&
Source: 4.bin.exeString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: 4.bin.exeString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: 4.bin.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000B67000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.00000000008CF000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.0000000001168000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.info-zip.org/
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmp, 4.bin.exeString found in binary or memory: http://www.symauth.com/cps0(
Source: 4.bin.exeString found in binary or memory: http://www.symauth.com/cps09
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa00
Source: 4.bin.exeString found in binary or memory: http://www.symauth.com/rpa04
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0/
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
Source: Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: 4.bin.exe, 00000000.00000003.327377090.0000022B8D2CE000.00000004.00000020.00020000.00000000.sdmp, 4.bin.exe, 00000000.00000003.327377090.0000022B8D27E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.doi.org/
Source: 4.bin.exe, 00000000.00000003.327377090.0000022B8D2A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.doi.org/LocationETagAuthentication-Info10492AgeAccept-RangesLast-ModifiedExpiresContent-
Source: 4.bin.exe, 00000000.00000003.327377090.0000022B8D2CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.doi.org/S
Source: 4.bin.exe, 00000000.00000003.327377090.0000022B8D2A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.doi.org/l
Source: 4.bin.exe, 00000000.00000003.327377090.0000022B8D27E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.doi.org:443/
Source: unknownDNS traffic detected: queries for: doi.org
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveUser-Agent: WHHost: doi.org
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveUser-Agent: WHHost: www.doi.org
Source: global trafficHTTP traffic detected: GET /wKcqskC/1910657365.png HTTP/1.1Connection: Keep-AliveUser-Agent: WHHost: i.ibb.co
Source: unknownHTTPS traffic detected: 172.67.72.147:443 -> 192.168.2.5:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.165.183.6:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.19.58.156:443 -> 192.168.2.5:49736 version: TLS 1.2
Source: Dashboard.exe, 00000001.00000002.360785214.00000000004EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>memstr_fff64e8a-4

System Summary

barindex
Source: kpoxobrdmyp.2.drStatic PE information: section name: ./9=
Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6120 -s 516
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeCode function: 1_2_0100CCC8 ExitWindowsEx,1_2_0100CCC8
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeCode function: String function: 0100880F appears 56 times
Source: 4.bin.exe, 00000000.00000000.323858922.00007FF7FAB8B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameLogTransport2.exe6 vs 4.bin.exe
Source: 4.bin.exeBinary or memory string: OriginalFilenameLogTransport2.exe6 vs 4.bin.exe
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: 4.bin.exeStatic PE information: invalid certificate
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exe 8CC871EE8760A4658189528B4A5D8AFE9824F6A13FAAF1FE7EB56F2A3AD2D04E
Source: C:\Users\user\Desktop\4.bin.exeFile read: C:\Users\user\Desktop\4.bin.exeJump to behavior
Source: 4.bin.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\4.bin.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\4.bin.exe C:\Users\user\Desktop\4.bin.exe
Source: C:\Users\user\Desktop\4.bin.exeProcess created: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exe C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exe
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6120 -s 516
Source: C:\Users\user\Desktop\4.bin.exeProcess created: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exe C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeJump to behavior
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeCode function: 1_2_0100CC59 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,1_2_0100CC59
Source: C:\Users\user\Desktop\4.bin.exeFile created: C:\Users\user\AppData\Roaming\FMMPWWOMKJump to behavior
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeFile created: C:\Users\user\AppData\Local\Temp\4941bf2Jump to behavior
Source: classification engineClassification label: mal80.evad.winEXE@9/11@3/3
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeCode function: 1_2_010095A3 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z,__EH_prolog3,GetCommandLineW,CoCreateInstance,GetCurrentProcessId,SysFreeString,1_2_010095A3
Source: 4.bin.exe, 00000000.00000000.323812265.00007FF7FAAE4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
Source: 4.bin.exe, 00000000.00000000.323812265.00007FF7FAAE4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: 4.bin.exe, 00000000.00000000.323812265.00007FF7FAAE4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS opm_data_v2 ( domain varchar(25), subDomain varchar(25), key varchar(100), value TEXT, PRIMARY KEY (domain, subDomain, key) );
Source: 4.bin.exe, 00000000.00000000.323812265.00007FF7FAAE4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
Source: 4.bin.exe, 00000000.00000000.323812265.00007FF7FAAE4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: 4.bin.exe, 00000000.00000000.323812265.00007FF7FAAE4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: 4.bin.exe, 00000000.00000000.323812265.00007FF7FAAE4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS opm_data ( domain varchar(25), subDomain varchar(25), key varchar(100), value TEXT, PRIMARY KEY (domain, subDomain, key) );
Source: 4.bin.exe, 00000000.00000000.323812265.00007FF7FAAE4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: 4.bin.exe, 00000000.00000000.323812265.00007FF7FAAE4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6120
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4948:120:WilError_01
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeCode function: 1_2_010047FF LoadResource,LockResource,SizeofResource,1_2_010047FF
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeCommand line argument: WLXS\Dashboard1_2_0100769A
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeCommand line argument: DashboardRes1_2_0100769A
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeCommand line argument: 1.0.0.11_2_0100769A
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeCommand line argument: DashboardLoc1_2_0100769A
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\explorer.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\explorer.exeJump to behavior
Source: C:\Users\user\Desktop\4.bin.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\4.bin.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: 4.bin.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: 4.bin.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
Source: 4.bin.exeStatic file information: File size 1863880 > 1048576
Source: 4.bin.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x122e00
Source: 4.bin.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: msvcr80.i386.pdb source: msvcr80.dll.0.dr
Source: Binary string: ntdll.pdb source: explorer.exe, 00000008.00000002.390186036.0000000002F02000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390443884.00000000032D0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdbUGP source: Dashboard.exe, 00000001.00000002.361453929.0000000002883000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.385166502.0000000004AD0000.00000004.00001000.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384937271.00000000047A3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: UXCore.pdb0;p8 source: Dashboard.exe, 00000001.00000002.361665412.0000000070301000.00000020.00000001.01000000.00000005.sdmp, UXCore.dll.0.dr
Source: Binary string: ntdll.pdbUGP source: explorer.exe, 00000008.00000002.390186036.0000000002F02000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390443884.00000000032D0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Dashboard.exe, 00000001.00000002.361453929.0000000002883000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.385166502.0000000004AD0000.00000004.00001000.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384937271.00000000047A3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Dashboard.pdb source: Dashboard.exe, Dashboard.exe, 00000001.00000000.354778630.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Dashboard.exe, 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Dashboard.exe.0.dr
Source: Binary string: UXCore.pdb source: Dashboard.exe, 00000001.00000002.361665412.0000000070301000.00000020.00000001.01000000.00000005.sdmp, UXCore.dll.0.dr
Source: 4.bin.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: 4.bin.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: 4.bin.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: 4.bin.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: 4.bin.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeCode function: 1_2_010088FB push ecx; ret 1_2_0100890E
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeCode function: 1_2_010086D9 push ecx; ret 1_2_010086EC
Source: kpoxobrdmyp.2.drStatic PE information: section name: .00cfg
Source: kpoxobrdmyp.2.drStatic PE information: section name: .voltbl
Source: kpoxobrdmyp.2.drStatic PE information: section name: _RDATA
Source: kpoxobrdmyp.2.drStatic PE information: section name: ./9=
Source: kpoxobrdmyp.2.drStatic PE information: section name: kuishq
Source: 4.bin.exeStatic PE information: real checksum: 0x1d139e should be: 0x1cdf27
Source: UXCore.dll.0.drStatic PE information: real checksum: 0xd0519 should be: 0xd7943
Source: kpoxobrdmyp.2.drStatic PE information: real checksum: 0x0 should be: 0x64749
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\kpoxobrdmypJump to dropped file
Source: C:\Users\user\Desktop\4.bin.exeFile created: C:\Users\user\AppData\Roaming\NcaApi\UXCore.dllJump to dropped file
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\kpoxobrdmypJump to dropped file
Source: C:\Users\user\Desktop\4.bin.exeFile created: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeJump to dropped file
Source: C:\Users\user\Desktop\4.bin.exeFile created: C:\Users\user\AppData\Roaming\NcaApi\msvcr80.dllJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\SysWOW64\cmd.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\KPOXOBRDMYP
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeCode function: 1_2_01014442 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_01014442
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\4.bin.exe TID: 6432Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeMemory allocated: 2780000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\4.bin.exeProcess information queried: ProcessInformationJump to behavior
Source: explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: noreply@vmware.com0
Source: explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0
Source: explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1!0
Source: 4.bin.exe, 00000000.00000003.327377090.0000022B8D27E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0/
Source: explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1
Source: explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.0
Source: Dashboard.exe, 00000001.00000002.360865999.0000000000674000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mwww.@vmware"m0
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeCode function: 1_2_010087FB IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,1_2_010087FB
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeCode function: 1_2_0100769A GetProcessHeap,GetProcessHeap,HeapSetInformation,HeapSetInformation,GetProcessHeap,HeapSetInformation,GetLastError,CoInitializeEx,?RMInitialize@@YGXXZ,?RMUpdateResourceSet@@YG_NPB_WK00@Z,?RMUpdateResourceSet@@YG_NPB_WK00@Z,?RMUpdateResourceSet@@YG_NPB_WK00@Z,?RMUpdateResourceSet@@YG_NPB_WK00@Z,UXCoreInitProcess,UXCoreInitThread,GetMessageW,TranslateMessage,DispatchMessageW,GetMessageW,UXCoreUnInitThread,UXCoreUnInitProcess,?RMTerminate@@YGXXZ,CoUninitialize,CloseHandle,1_2_0100769A
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeCode function: 1_2_010087FB IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,1_2_010087FB

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeSection loaded: C:\Windows\SysWOW64\mshtml.dll target: C:\Windows\SysWOW64\cmd.exe protection: read writeJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: C:\Users\user\AppData\Local\Temp\kpoxobrdmyp target: C:\Windows\explorer.exe protection: read writeJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\explorer.exe base: 7FF6FD418150Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\explorer.exe base: E9B010Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\explorer.exe base: 140000000Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeMemory written: PID: 6120 base: 7FF6FD418150 value: 48Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeMemory written: PID: 6120 base: E9B010 value: 00Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeMemory written: PID: 6120 base: 140000000 value: 00Jump to behavior
Source: C:\Users\user\Desktop\4.bin.exeProcess created: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exe C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeJump to behavior
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeCode function: GetThreadLocale,GetLocaleInfoA,GetACP,1_2_0100821F
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeCode function: 1_2_01015935 cpuid 1_2_01015935
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeCode function: 1_2_01008BC5 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,1_2_01008BC5
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeCode function: 1_2_0100737C __EH_prolog3_GS,GetVersionExW,1_2_0100737C
Source: C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exeCode function: 1_2_0101289C __EH_prolog3_GS,?StartDefer@Element@DirectUI@@SGXXZ,??2@YAPAXI@Z,??0CRMDUIParser@@QAE@XZ,?LoadAndCreateElement@CRMDUIParser@@QAEJIPB_WPAPAVElement@DirectUI@@PAV23@K0@Z,GetForegroundWindow,?Initialize@NativeHWNDHost@DirectUI@@QAEJPB_W0PAUHWND__@@PAUHICON__@@HHHHHHHPAUHINSTANCE__@@I@Z,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,GetSystemMenu,RemoveMenu,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,SetWindowPos,?RMLoadIcon@@YGPAUHICON__@@PB_WK0@Z,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,SendMessageW,?RMLoadString@@YGIIPA_WIKPB_W@Z,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,SetWindowTextW,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,?Create@HWNDElement@DirectUI@@SGJPAUHWND__@@_NI1PAPAVElement@2@@Z,?Host@NativeHWNDHost@DirectUI@@QAEXPAVElement@2@@Z,?AddListener@Element@DirectUI@@QAEJPAUIElementListener@2@@Z,?Add@Element@DirectUI@@QAEJPAV12@@Z,?Attach@CRMDUIParser@@QAEJPAVElement@DirectUI@@@Z,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,BuildDropTarget,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,PostMessageW,?EndDefer@Element@DirectUI@@SGXXZ,1_2_0101289C
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Access Token Manipulation
11
Masquerading
1
Input Capture
1
System Time Discovery
Remote Services1
Email Collection
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
System Shutdown/Reboot
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts311
Process Injection
2
Virtualization/Sandbox Evasion
LSASS Memory121
Security Software Discovery
Remote Desktop Protocol1
Input Capture
Exfiltration Over Bluetooth1
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)1
DLL Side-Loading
1
Access Token Manipulation
Security Account Manager2
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)311
Process Injection
NTDS1
Process Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer3
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
Deobfuscate/Decode Files or Information
LSA Secrets1
Remote System Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common2
Obfuscated Files or Information
Cached Domain Credentials23
System Information Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup Items1
DLL Side-Loading
DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1299512 Sample: 4.bin.exe Startdate: 29/08/2023 Architecture: WINDOWS Score: 80 48 Antivirus detection for dropped file 2->48 50 Multi AV Scanner detection for dropped file 2->50 52 Machine Learning detection for dropped file 2->52 54 PE file contains section with special chars 2->54 9 4.bin.exe 8 2->9         started        process3 dnsIp4 34 dvjbn4sg4p1ck.cloudfront.net 18.165.183.6, 443, 49735 MIT-GATEWAYSUS United States 9->34 36 doi.org 172.67.72.147, 443, 49734 CLOUDFLARENETUS United States 9->36 38 2 other IPs or domains 9->38 28 C:\Users\user\AppData\Roaming\...\UXCore.dll, PE32 9->28 dropped 30 C:\Users\user\AppData\...\Dashboard.exe, PE32 9->30 dropped 32 C:\Users\user\AppData\Roaming\...\msvcr80.dll, PE32 9->32 dropped 13 Dashboard.exe 1 9->13         started        file5 process6 signatures7 56 Maps a DLL or memory area into another process 13->56 16 cmd.exe 2 13->16         started        process8 file9 26 C:\Users\user\AppData\Local\...\kpoxobrdmyp, PE32+ 16->26 dropped 40 Injects code into the Windows Explorer (explorer.exe) 16->40 42 Writes to foreign memory regions 16->42 44 Found hidden mapped module (file has been removed from disk) 16->44 46 Maps a DLL or memory area into another process 16->46 20 explorer.exe 16->20         started        22 conhost.exe 16->22         started        signatures10 process11 process12 24 WerFault.exe 3 10 20->24         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
4.bin.exe11%ReversingLabsWin64.Malware.Generic
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\kpoxobrdmyp100%AviraHEUR/AGEN.1319100
C:\Users\user\AppData\Local\Temp\kpoxobrdmyp100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\kpoxobrdmyp67%ReversingLabsWin64.Ransomware.Cyclops
C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exe0%ReversingLabs
C:\Users\user\AppData\Roaming\NcaApi\UXCore.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\NcaApi\msvcr80.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ocsp.thawte.com00%URL Reputationsafe
http://crl3.digicert.co(m/D0%Avira URL Cloudsafe
http://c0rl.m%L0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
doi.org
172.67.72.147
truefalse
    high
    dvjbn4sg4p1ck.cloudfront.net
    18.165.183.6
    truefalse
      high
      i.ibb.co
      162.19.58.156
      truefalse
        high
        www.doi.org
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://www.doi.org/false
            high
            https://i.ibb.co/wKcqskC/1910657365.pngfalse
              high
              https://doi.org/false
                high
                NameSourceMaliciousAntivirus DetectionReputation
                http://runonce.msn.com/?v=msgrv75Dashboard.exefalse
                  high
                  http://www.vmware.com/0Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    http://crl.thawte.com/ThawteTimestampingCA.crl04.bin.exefalse
                      high
                      https://www.doi.org/S4.bin.exe, 00000000.00000003.327377090.0000022B8D2CE000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://www.symauth.com/cps094.bin.exefalse
                          high
                          http://www.symauth.com/rpa00Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://ocsp.thawte.com04.bin.exefalse
                            • URL Reputation: safe
                            unknown
                            https://www.doi.org:443/4.bin.exe, 00000000.00000003.327377090.0000022B8D27E000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://get.live.com/0Dashboard.exe.0.drfalse
                                high
                                http://www.info-zip.org/Dashboard.exe, 00000001.00000002.361027711.0000000000B67000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.00000000008CF000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.0000000001168000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://crl3.digicert.co(m/DDashboard.exe, 00000001.00000002.360865999.0000000000674000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  http://www.vmware.com/0/Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://www.symauth.com/rpa044.bin.exefalse
                                      high
                                      http://c0rl.m%LDashboard.exe, 00000001.00000002.360865999.0000000000674000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      low
                                      http://ie.search.msn.com/Dashboard.exefalse
                                        high
                                        http://www.symauth.com/cps0(Dashboard.exe, 00000001.00000002.361027711.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.384577640.0000000000916000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.390042299.00000000011CB000.00000004.00000020.00020000.00000000.sdmp, 4.bin.exefalse
                                          high
                                          https://www.doi.org/l4.bin.exe, 00000000.00000003.327377090.0000022B8D2A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            172.67.72.147
                                            doi.orgUnited States
                                            13335CLOUDFLARENETUSfalse
                                            18.165.183.6
                                            dvjbn4sg4p1ck.cloudfront.netUnited States
                                            3MIT-GATEWAYSUSfalse
                                            162.19.58.156
                                            i.ibb.coUnited States
                                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                            Joe Sandbox Version:38.0.0 Beryl
                                            Analysis ID:1299512
                                            Start date and time:2023-08-29 18:07:34 +02:00
                                            Joe Sandbox Product:CloudBasic
                                            Overall analysis duration:0h 9m 3s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                            Number of analysed new started processes analysed:21
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • HDC enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Sample file name:4.bin.exe
                                            Detection:MAL
                                            Classification:mal80.evad.winEXE@9/11@3/3
                                            EGA Information:Failed
                                            HDC Information:
                                            • Successful, ratio: 99.8% (good quality ratio 94.8%)
                                            • Quality average: 72.9%
                                            • Quality standard deviation: 31.6%
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 66
                                            Cookbook Comments:
                                            • Found application associated with file extension: .exe
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 52.168.117.173
                                            • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, onedsblobprdeus16.eastus.cloudapp.azure.com, eudb.ris.api.iris.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, arc.msn.com
                                            • Execution Graph export aborted for target Dashboard.exe, PID 6592 because there are no executed function
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                            • VT rate limit hit for: 4.bin.exe
                                            TimeTypeDescription
                                            18:08:38API Interceptor2x Sleep call for process: 4.bin.exe modified
                                            18:08:52API Interceptor1x Sleep call for process: Dashboard.exe modified
                                            18:08:58API Interceptor4x Sleep call for process: cmd.exe modified
                                            18:09:07API Interceptor1x Sleep call for process: WerFault.exe modified
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            172.67.72.1473.bin.exeGet hashmaliciousUnknownBrowse
                                              Jvg50DCDhh.exeGet hashmaliciousAmadey, LummaC StealerBrowse
                                                Jvg50DCDhh.exeGet hashmaliciousUnknownBrowse
                                                  BbQr9AZ6nv.exeGet hashmaliciousTofsee XmrigBrowse
                                                    pLHcPFCu5N.exeGet hashmaliciousTofsee XmrigBrowse
                                                      18.165.183.6https://eve-apple.com/iphone/apple-watch/band.htmlGet hashmaliciousUnknownBrowse
                                                        TripAdvisor Complaint - Possible Suspension.exeGet hashmaliciousUnknownBrowse
                                                          http://s-air.notion.site/Get hashmaliciousUnknownBrowse
                                                            https://nts.embluemail.com/p/cl?data=pI8VwGcwddZQxizp6iKIt7PtnkbrqYTrtTALAIaqH%2FY7KnjMUoRwI7JLNP%2FdtkwqDcG5bblwZh4yY4%2FlvW34EfW8bivU8x1iL0RsNN6ySCk%3D!-!6a1bk6,!-!https://www.paperturn-view.com/?pid=MzM334976Get hashmaliciousReCaptcha PhishBrowse
                                                              https://usg02.safelinks.protection.office365.us/?url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3D2dfa93470a23d5daJmltdHM9MTY4NzEzMjgwMCZpZ3VpZD0xZDIzYTU1MS0yZmIwLTY4NzItMmZhNi1iNjc3MmVkMjY5MzEmaW5zaWQ9NTE3Ng%26ptn%3D3%26hsh%3D3%26fclid%3D1d23a551-2fb0-6872-2fa6-b6772ed26931%26u%3Da1aHR0cHM6Ly9hY2FkZW1pYWxvbmdsaWZlLmNvbS5ici8%23Y2Fyb2x5bi5lZHdhcmRzQGNvYWxmaXJlZmVkZXJhbC5jb20%3D&data=05%7C01%7C%7C7b31e8a5fa8841a855cc08db70f2f968%7Ca652d5b0494d48f1b51ad441efc129b9%7C0%7C0%7C638227962427488829%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=Y2IHPYOpL4yyevtKmZ17E32t%2FCs%2BpN%2B35qBTdP8fnoc%3D&reserved=0Get hashmaliciousUnknownBrowse
                                                                http://dissocia-dispositivo-isp.com/Get hashmaliciousUnknownBrowse
                                                                  http://nursing-theory.org/Get hashmaliciousCoinimpBrowse
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    doi.orgRESULTADOS Y DISCUSI_N M_ JOS_ TELLO L_PEZ_Rev_Mariela.docxGet hashmaliciousUnknownBrowse
                                                                    • 104.26.9.237
                                                                    RESULTADOS Y DISCUSI_N M_ JOS_ TELLO L_PEZ_Rev_Mariela.docxGet hashmaliciousUnknownBrowse
                                                                    • 104.26.9.237
                                                                    RdtoOe8Lzj.exeGet hashmaliciousRaccoon RedLine SmokeLoader TofseeBrowse
                                                                    • 172.67.72.147
                                                                    BbQr9AZ6nv.exeGet hashmaliciousTofsee XmrigBrowse
                                                                    • 172.67.72.147
                                                                    pwHLvnynaD.exeGet hashmaliciousTofseeBrowse
                                                                    • 104.26.9.237
                                                                    wAbul0hq7j.exeGet hashmaliciousTofsee XmrigBrowse
                                                                    • 104.26.8.237
                                                                    qYed15XPrg.exeGet hashmaliciousTofsee XmrigBrowse
                                                                    • 104.26.9.237
                                                                    ktsuR7Qs3C.exeGet hashmaliciousTofseeBrowse
                                                                    • 104.26.9.237
                                                                    14JQx1UBDb.exeGet hashmaliciousTofsee XmrigBrowse
                                                                    • 104.26.9.237
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    CLOUDFLARENETUSUTNwj8fUqU.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                    • 188.114.97.7
                                                                    https://s3t4u5v6w7x8y9.f9s.ru/r7T4y1N9h6/Get hashmaliciousUnknownBrowse
                                                                    • 104.18.11.29
                                                                    OxE16dZB4b.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                    • 172.67.196.114
                                                                    https://privilegesbtransportation.com/wp-content/intc/Bgcastamford/lmehrturlis@bgcastamford.orgGet hashmaliciousUnknownBrowse
                                                                    • 104.16.123.96
                                                                    3.bin.exeGet hashmaliciousUnknownBrowse
                                                                    • 172.67.72.147
                                                                    https://tinyurl.com/ye22h3ycGet hashmaliciousUnknownBrowse
                                                                    • 104.18.20.206
                                                                    https://pub-9e7794253dd24583871914240037bf39.r2.dev/index.htmlGet hashmaliciousUnknownBrowse
                                                                    • 104.18.11.29
                                                                    https://tinyurl.com/ye22h3ycGet hashmaliciousUnknownBrowse
                                                                    • 104.18.20.206
                                                                    https://predesigned-021-67434.gr-site.com/Get hashmaliciousUnknownBrowse
                                                                    • 104.16.123.96
                                                                    Uecqyndauhl.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 162.159.134.233
                                                                    http://bluegaslamp.orgGet hashmaliciousUnknownBrowse
                                                                    • 1.1.1.1
                                                                    Lsgvg.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 162.159.134.233
                                                                    ATT00001.htmGet hashmaliciousHTMLPhisherBrowse
                                                                    • 188.114.96.3
                                                                    Payment Advice 082523 via Share File.msgGet hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.2.184
                                                                    https://5.imimg.com/data5/MY/Rfq/2023/8/331030482/OB/RZ/OQ/132828970/49241002153.pdfGet hashmaliciousUnknownBrowse
                                                                    • 104.17.2.184
                                                                    http://zfidg5bch95wmze8gzk1.w5fq.ruGet hashmaliciousUnknownBrowse
                                                                    • 104.16.123.96
                                                                    http://chetola.comGet hashmaliciousUnknownBrowse
                                                                    • 104.17.25.14
                                                                    http://www1.immunization.org/?tm=1&subid4=1693256621.0464990000&kw=Patient+Portal&KW1=Electronic%20Health%20and%20Medical%20Records&KW2=Vaccination%20Medical%20Appointment%20Scheduling&KW3=Test%20Appointment%20Booking%20Software&searchbox=0&domainname=0&backfill=0Get hashmaliciousUnknownBrowse
                                                                    • 104.16.126.175
                                                                    http://file_manager-64e47a8b.studio.sitecloud.netGet hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.25.14
                                                                    https://feedmeseymourblog.com/tagline.html?folder=46-iridium&email=bWF0dGhldy5kZXNjaEBpcmlkaXVtLmNvbQ==Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                    • 104.16.126.175
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    ce5f3254611a8c095a3d821d445398773.bin.exeGet hashmaliciousKnightCryptBrowse
                                                                    • 162.19.58.156
                                                                    • 172.67.72.147
                                                                    • 18.165.183.6
                                                                    3.bin.exeGet hashmaliciousUnknownBrowse
                                                                    • 162.19.58.156
                                                                    • 172.67.72.147
                                                                    • 18.165.183.6
                                                                    eqd.exeGet hashmaliciousUnknownBrowse
                                                                    • 162.19.58.156
                                                                    • 172.67.72.147
                                                                    • 18.165.183.6
                                                                    DropboxInstaller.exeGet hashmaliciousUnknownBrowse
                                                                    • 162.19.58.156
                                                                    • 172.67.72.147
                                                                    • 18.165.183.6
                                                                    pb1103.exeGet hashmaliciousFabookieBrowse
                                                                    • 162.19.58.156
                                                                    • 172.67.72.147
                                                                    • 18.165.183.6
                                                                    pb1103.exeGet hashmaliciousFabookieBrowse
                                                                    • 162.19.58.156
                                                                    • 172.67.72.147
                                                                    • 18.165.183.6
                                                                    BOQ-Al Gurg Automation Project.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                    • 162.19.58.156
                                                                    • 172.67.72.147
                                                                    • 18.165.183.6
                                                                    BOQ-Al Gurg Automation Project.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                    • 162.19.58.156
                                                                    • 172.67.72.147
                                                                    • 18.165.183.6
                                                                    R2rq8npuwW.exeGet hashmaliciousUnknownBrowse
                                                                    • 162.19.58.156
                                                                    • 172.67.72.147
                                                                    • 18.165.183.6
                                                                    R2rq8npuwW.exeGet hashmaliciousUnknownBrowse
                                                                    • 162.19.58.156
                                                                    • 172.67.72.147
                                                                    • 18.165.183.6
                                                                    m1BYl1X45U.exeGet hashmaliciousPrivateLoaderBrowse
                                                                    • 162.19.58.156
                                                                    • 172.67.72.147
                                                                    • 18.165.183.6
                                                                    file.exeGet hashmaliciousAmadey, Glupteba, SmokeLoaderBrowse
                                                                    • 162.19.58.156
                                                                    • 172.67.72.147
                                                                    • 18.165.183.6
                                                                    0vJrK0NCd1.exeGet hashmaliciousRemcos, DBatLoader, FloodFixBrowse
                                                                    • 162.19.58.156
                                                                    • 172.67.72.147
                                                                    • 18.165.183.6
                                                                    2023 PayNet - Critical Security Incident Official Notice.docGet hashmaliciousUnknownBrowse
                                                                    • 162.19.58.156
                                                                    • 172.67.72.147
                                                                    • 18.165.183.6
                                                                    file.exeGet hashmaliciousGlupteba, SmokeLoader, StealcBrowse
                                                                    • 162.19.58.156
                                                                    • 172.67.72.147
                                                                    • 18.165.183.6
                                                                    Setup.exeGet hashmaliciousAmadey, LummaC StealerBrowse
                                                                    • 162.19.58.156
                                                                    • 172.67.72.147
                                                                    • 18.165.183.6
                                                                    file.exeGet hashmaliciousClipboard Hijacker, PrivateLoader, RisePro StealerBrowse
                                                                    • 162.19.58.156
                                                                    • 172.67.72.147
                                                                    • 18.165.183.6
                                                                    yzFg2xM3mK.exeGet hashmaliciousSmokeLoaderBrowse
                                                                    • 162.19.58.156
                                                                    • 172.67.72.147
                                                                    • 18.165.183.6
                                                                    file.exeGet hashmaliciousGlupteba, SmokeLoaderBrowse
                                                                    • 162.19.58.156
                                                                    • 172.67.72.147
                                                                    • 18.165.183.6
                                                                    Past Due.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 162.19.58.156
                                                                    • 172.67.72.147
                                                                    • 18.165.183.6
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    C:\Users\user\AppData\Roaming\NcaApi\msvcr80.dll3.bin.exeGet hashmaliciousKnightCryptBrowse
                                                                      3.bin.exeGet hashmaliciousUnknownBrowse
                                                                        C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exe3.bin.exeGet hashmaliciousKnightCryptBrowse
                                                                          3.bin.exeGet hashmaliciousUnknownBrowse
                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                            Category:modified
                                                                            Size (bytes):65536
                                                                            Entropy (8bit):0.8560515179894225
                                                                            Encrypted:false
                                                                            SSDEEP:96:qoFru/KSbxWBAZ5+oW7JfoCpXIQcQRc6KCcE+cw3WUeU3+HbHgoC5AJLnxZU655E:XE/KHFHPlUojtq/u7spS274ltns
                                                                            MD5:0EF96F86EFFEE530671B054DD22C3E29
                                                                            SHA1:3ECAABDCB5AD4B907579C8AC17FFEE2D27276B46
                                                                            SHA-256:96055D03B65AE9FB3DD97EA2CA19FD390D91A7853F2B1DCA657B3A791C9CB367
                                                                            SHA-512:04557D8986394D21FCFF58B677E76CCAA0F11B3515A5855D45FD134BC056286BB980260D83124DFA43D13F6CDD8BBD49B2CA7BCBC00E6315DBCE016AF016B475
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.7.8.3.1.3.4.6.0.6.8.5.9.6.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.7.8.3.1.3.4.6.7.0.9.2.1.9.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.e.f.3.4.6.b.d.-.3.7.f.5.-.4.1.0.4.-.b.5.c.8.-.1.4.7.e.8.8.c.e.5.4.9.9.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.2.2.8.8.9.a.d.-.a.8.0.3.-.4.c.4.4.-.b.7.8.d.-.9.2.8.1.d.b.2.5.a.4.d.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.e.x.p.l.o.r.e.r...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.E.X.P.L.O.R.E.R...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.7.e.8.-.0.0.0.1.-.0.0.2.2.-.1.d.7.a.-.d.9.8.e.d.e.d.a.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.f.5.d.0.2.9.9.1.4.0.c.f.9.8.8.7.5.b.0.7.d.b.d.2.d.8.9.2.6.1.7.4.0.1.d.a.d.8.b.9.!.e.x.p.l.o.r.e.r...e.x.e.
                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                            File Type:Mini DuMP crash report, 14 streams, Wed Aug 30 01:09:06 2023, 0x1205a4 type
                                                                            Category:dropped
                                                                            Size (bytes):63592
                                                                            Entropy (8bit):1.4329124413072993
                                                                            Encrypted:false
                                                                            SSDEEP:96:5m8o887DYa/iy7WNn/BKrISzG4qsi7hWcnus9tPX84AC7EwqmQiaQkDYJFbcc14n:rsDY26wIT4xOhWoZVbqRiaQisccPP+/X
                                                                            MD5:8343F1F16266DD2AE550CD14D43DF181
                                                                            SHA1:F291358297A78125F2EDAA15EC4BEFACBC724A95
                                                                            SHA-256:D70CDB81F9E49CF2775933F73AD02067DFC77C678764CA58B53E163F0A6AD470
                                                                            SHA-512:46327FE74D5E1E32FEB5B4902878AE9A559B001A716900C9E22C36CD69803DA74DA3695A86F0A57F4147FF156642519A31ED7FF6C821C221D562A11BF899BC46
                                                                            Malicious:false
                                                                            Preview:MDMP....... ..........d........................................@6..........T.......8...........T...........8...0...........l...........X....................................................................U...........B..............Lw.................XT...T..............d............................. ..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):6544
                                                                            Entropy (8bit):3.7271351480594967
                                                                            Encrypted:false
                                                                            SSDEEP:192:Rrl7r3GLNi38cYqGSWUCpDw89bkgSKfysm:RrlsNiscYqGS+kg/fo
                                                                            MD5:FB427DC2329D18694A70CBECD4190547
                                                                            SHA1:6BE7718E6BC155A837A36C0BAAEEB86570991F5A
                                                                            SHA-256:E910727C89F58AD37EE70B59A9DE818286083CAC53ECC3C5177B7F1F50CA9E71
                                                                            SHA-512:20B13A99338B68BBFFB82AAB0A6D2DBFAD86001AF30ED2A5FE8AF16B2A925F888CD298CD03624567AF6F42E5F46ED8EAD3BA24ABF6A450E0851A28B9D0319122
                                                                            Malicious:false
                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.1.2.0.<./.P.i.d.>.......
                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):4735
                                                                            Entropy (8bit):4.483719496315209
                                                                            Encrypted:false
                                                                            SSDEEP:48:cvIwSD8zsQJgtBI92YWgc8sqYjB8fm8M4Jl9cFCyq85MNyA0qAsd:uITfWkRgrsqYiJDuA0qAsd
                                                                            MD5:2E1C7C305BD87F1FED9EEE83B6ABC4FF
                                                                            SHA1:E9DA0E1EB0550C82DF283B38A32F80CA5590AA47
                                                                            SHA-256:E49ED06D6C90C348008248BD37920E9ECF95B13D6E46A186FEB5766CB37A71B9
                                                                            SHA-512:525E7B99B7CE0FF7F72D6EF4C24F53421257F30E3628D1E333DF3E83CFC9CA59A451DEC0D3AF616038A0FC97E06B0B2A502DE524B60F8CE4C13D8A576EC5980A
                                                                            Malicious:false
                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2195179" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                            Process:C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):780319
                                                                            Entropy (8bit):7.698402908768186
                                                                            Encrypted:false
                                                                            SSDEEP:12288:lEFVUpIf78r4V1NwwP6+CwYfOjyOj5bW4oVnjaVstVmVoc+gjnDFpyyLu4:lEFr1NwqraayOj5bloVnjaa2Vo1EDFp7
                                                                            MD5:7B850F89FD7199887C30B8096E6A9C8C
                                                                            SHA1:5CA0A9DA63BDB0F62111362104AAF60FCF45799A
                                                                            SHA-256:9D55EDC477D83ABA0D514E64E3BE600369B8EBF23E6C88A2F60C0F2A142F1136
                                                                            SHA-512:F1E466F0FB90D05852FD466E8063F1457DCBC239072BCD15BAA7B987C198AFDF6FD9ECFF862F2E0290FE59520C5FD65297D46CDA404608DC9C66C5147F90F12F
                                                                            Malicious:false
                                                                            Preview:..a_..a_..a_..a_..a_m.a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_,.1.M.5.,.,6j..,f...^..;f...Z..-}.,:g.=.{..-h...Z..-}.._..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_J.(1`..>e..:L.a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_J."-l..:@..+h..:..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_,.(.M.3zU..<{..0o.O.L.=.{..:~..4..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..Oo'.Qh;.a_..a_..a_..a_..a_..a_..a_..a_..a_..a_..a_
                                                                            Process:C:\Windows\SysWOW64\cmd.exe
                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):347648
                                                                            Entropy (8bit):6.4055845961396285
                                                                            Encrypted:false
                                                                            SSDEEP:6144:KS2lfkZS8UaZGi50qgA3KOpDPXmzC2epXoQ:M1sSDqgA3KOp0C2Mb
                                                                            MD5:E5E7D6B02F27915C83B0E67BEE14BE62
                                                                            SHA1:CA742C5DDCEA20737C6A9D089B756727E1F1EE45
                                                                            SHA-256:E5F1F8F5B2B4304493F416B54324C0B0E0253ED07EE1F4512BBE184E32E4580A
                                                                            SHA-512:59E260E166CA25BD897B19D1C6327FBEF3CA26FB5C25D82DB9524E66E51396B21BD822603A6B8F2B494956938DD9FAEE85A506771C06470F784179441888B0B5
                                                                            Malicious:true
                                                                            Antivirus:
                                                                            • Antivirus: Avira, Detection: 100%
                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                            • Antivirus: ReversingLabs, Detection: 67%
                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....[)V..........#......(..........T$.........@.......................................... ......................................................................................................................... J..8...........@...8............................text...&&.......(.................. ..`.rdata......@.......,..............@..@.data...83..........................@....pdata.......@......................@..@.00cfg..(....`......................@..@.voltbl......p.........................._RDATA..............................@..@./9=....4........................... ..h.rsrc................4..............@..@kuishq... ...........6..............@...........................................................................................................................................................................................................................
                                                                            Process:C:\Users\user\Desktop\4.bin.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):1938847
                                                                            Entropy (8bit):7.9020442615201025
                                                                            Encrypted:false
                                                                            SSDEEP:49152:h5fUMq9yM3yAWnYzXLU0QZKvYV0I8UL+VmKnyBh:vfVq8HYTL30V0IB
                                                                            MD5:8EB984C94D6ABA61B489EBB5CA54A373
                                                                            SHA1:591C30B18B7EEDF80A0193C85274CA78CC030872
                                                                            SHA-256:D3D54FC927C08AA02EB78171F97F8A6E9E12547A0A08018393A8E14087528439
                                                                            SHA-512:409DC43C39AC03A22DEAD81911133A7C9B017402496A8DD7AC1F87D6A7A22E0AB2283425D69888CB326B0C2ECBDBFB7280FE275EAA474454C227A28DB5E8E257
                                                                            Malicious:false
                                                                            Preview:.ULcY...T..).MFvT...T..q\..$T.=....$]uJ}'..*...*....Z..$t.K`.Qz...u...w..t._...".e.TN.c1o.lm:w`...:U&v..K.... .c.I.?....f.3....r.X=...D...k.6...'.pHI.)..%l........~_..b....>yl.*.....D..Oo..T.....D.......hX.e.7...t..M.......x.>..X........?.N.S....$.%..',......jZ.r..7N(....0h.yS..o.......u..GI..S.....R.b......D.N.-N.[.>a;].....>y.....\...Z.&....S.]o.....!7...RHEm......f... ....%..T...mp.....DMp.w..7.3...`L ....c.5..j#7{..6..*.dD'..~....w`..4zN..O#....Pzw..,,..P.]..+..h....D.q.VL.Z..j.+.....>6....r......%.*J%q9.U...Cx<..oO.Cv.8...N!..a...3.Mc\..j...r....&Y.K1|.G..j.....s.F.K>..#...e.....9..P.....N..R.`p.m......N... _.v...$.Y,.]},..K.7.T.bo:.dr>.I..T.S._..iv.....<U..sc..'...T...}...m0..3.-N.._....L..c..........Z.....;s.....m+U.......g.......h5...~......^|...lp....\+T][}mv..F../.....d....`~.7h.....n.g0.D.Xz.3..f..G.E.{.?ZY.."...y".X..<.$..e*H96T.'..37........r.8.8.gv...x.+...n.VF....S9h..5.......'V*0..p.h..[...Y....*[.x.......y#U.....E..
                                                                            Process:C:\Users\user\Desktop\4.bin.exe
                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):145264
                                                                            Entropy (8bit):6.331826441761858
                                                                            Encrypted:false
                                                                            SSDEEP:3072:fW6vjvEUEzozIGnKyvBhSVeoVdS5jO4yEWzJ1gKs4H+u1ERB:REJWC+SVeoVdSZOqWbgKs4HPQ
                                                                            MD5:704925ECFDB24EF81190B82DE0E5453C
                                                                            SHA1:1128B3063180419893615CA73AD4F9DD51EBEAC6
                                                                            SHA-256:8CC871EE8760A4658189528B4A5D8AFE9824F6A13FAAF1FE7EB56F2A3AD2D04E
                                                                            SHA-512:CA187015812DDFCAA6515F3A5B780183B4A772801AA14B3F785D6DEE9B9AA7DB6402A7B346623FD24CF4A28F9856683022B10C3D812F8F2888E25BB218CBF216
                                                                            Malicious:true
                                                                            Antivirus:
                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                            Joe Sandbox View:
                                                                            • Filename: 3.bin.exe, Detection: malicious, Browse
                                                                            • Filename: 3.bin.exe, Detection: malicious, Browse
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........KC..*-..*-..*-.B.S..*-...P..*-...@..*-...V..*-..*,./*-...C..*-...Q..*-...U..*-.Rich.*-.................PE..L....mKF.....................................................................@......*............ ...........................v..........(...............p%..........P................................D..@............................................text............................... ..`.data...............................@....rsrc...(...........................@..@................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Users\user\Desktop\4.bin.exe
                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):830464
                                                                            Entropy (8bit):6.576138870011801
                                                                            Encrypted:false
                                                                            SSDEEP:12288:e30Y0yaWduIfHk898h2iKq6vPZTZpKNnSr71O7O7l9qk7XT:c0Y0yVumHRC2JnP1Bp9qk7
                                                                            MD5:E9DC56C4BD6AAD8380088B256693B3DC
                                                                            SHA1:4D2F4FD1DB0BDFD1792B05AA32719180E28DB62A
                                                                            SHA-256:F76088ED021B31307B0F1C8743C77AFB03262E5AED770DDB2EF471870456E760
                                                                            SHA-512:A97B4520D5CDE2760906F17F62AD6057BC2EC535307DA9E66893E8C1088195AA497A405E237DCD48AACCD8F2FF7EEDE10BF68ECBA7A58C82C46F44F591A87EEA
                                                                            Malicious:true
                                                                            Antivirus:
                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._.0P..^...^...^.......^..._...^.<.%...^... ...^.<.3...^.<.#...^.......^...Q...^.<.$...^.<.0...^.<."...^.<.&...^.Rich..^.........PE..L...w.:F...........!................4........0....0p....................................................................$^...........@..X....................P......................................x...@...........................................text............................... ..`.data........0......................@....rsrc...X....@......................@..@.reloc..X....P......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Users\user\Desktop\4.bin.exe
                                                                            File Type:PNG image data, 423 x 597, 8-bit/color RGB, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):642615
                                                                            Entropy (8bit):7.9325995011896175
                                                                            Encrypted:false
                                                                            SSDEEP:12288:oDVkntjwbz6OQdAMcilDStMcpIFMRYCKoIOi4k0q1AxDTyz/oM:oDVkthOQMi1jcSFhF4tq1qDTyr
                                                                            MD5:69EADDE4B9708096D0F9B08C93E8C922
                                                                            SHA1:A726BB64D864840EACFE5521A4BBD565234D067B
                                                                            SHA-256:1CB9E83C2A096BE19FF5897C1CBFD9FCCFC0F7EB6D6EB781D49EDCF946463663
                                                                            SHA-512:7FC4610F83CCB414C8B27BC7751743598FD7FF1B3C63030131F4AB57361BA5865FD68A120DAF35F58931EF8E5531F423F503DC3B860D288959C0DFE319B43680
                                                                            Malicious:false
                                                                            Preview:.PNG........IHDR.......U......?.@....pHYs..........+.... .IDATx..w.[.u.q.{....`.p..a.;.nInrb;..8qrs.......%.7.K.k.-.d..6...p..8..A....?.4...%.$MK.}...8.........Z...F@..5j|n.~...Q.F..Jm.Q....W.F.......j|^`.....P.O.H.....z5j..|Q........=...Q._..._ ..s)..^..5>_.V..5j|...z5j..|Q[.j.......Q..Em.Q....W.F....U.F.../j.^..5>_.V..5j|..E..x...~.#.....wQXm.W.H.#....v.@o....4..d........q..pE..I$....Fi$.u2.2.....D.%..I.a"a....o!./.....(.0A%...|8...S4....K...&.._.R^#...x..t.._!...:<....F.%.Th._..o......;4....V...1..'.~O'Um.W...}>..jM..s.....ju..E......OG...NW..VQ...r\.oey.c.h$z...'.D..;..w....`.......R....4...vIer.9.........tZ.R.....\...x...N...Q.F;?.@&;.m.V...]..lt:.....>q..qG..%*..V....;..o._z1.yK.......I..7........._....?ov...;9.W.......CC......<0....|.....O.\X...H$..^.^..XYY9s...C..{...T.f.S..D*..<.....J.b2...Z^Y6...d*.B...y.k_[..'.&..{..]..h.&..g..<4p."..g2..D..<..p.l.:33s..}..\..J.SD"...wmm..a...A...sS(...r.<......}..~^.\....D..]wP.....@..
                                                                            Process:C:\Users\user\Desktop\4.bin.exe
                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):626688
                                                                            Entropy (8bit):6.840096566307411
                                                                            Encrypted:false
                                                                            SSDEEP:12288:mxzh9hH5RVKTp0G+vFhr46CI600yZmGyYG:mph9hHzVKOpt6MmGyY
                                                                            MD5:43143ABB001D4211FAB627C136124A44
                                                                            SHA1:EDB99760AE04BFE68AAACF34EB0287A3C10EC885
                                                                            SHA-256:CB8928FF2FAF2921B1EDDC267DCE1BB64E6FEE4D15B68CD32588E0F3BE116B03
                                                                            SHA-512:CED96CA5D1E2573DBF21875CF98A8FCB86B5BCDCA4C041680A9CB87374378E04835F02AB569D5243608C68FEB2E9B30FFE39FEB598F5081261A57D1CE97556A6
                                                                            Malicious:false
                                                                            Antivirus:
                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                            Joe Sandbox View:
                                                                            • Filename: 3.bin.exe, Detection: malicious, Browse
                                                                            • Filename: 3.bin.exe, Detection: malicious, Browse
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........L.........@................!......;.............d.......................Rich...................PE..L...I^j[...........!.....0...p......+#.......@.....x......................................@..........................q...~..Pc..<....`.......................p..P3...B...............................F..@............@...............................text....'.......0.................. ..`.rdata......@.......@..............@..@.data...Li.......P..................@....rsrc........`.......@..............@..@.reloc...7...p...@...P..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                            File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                            Entropy (8bit):6.1671148644107285
                                                                            TrID:
                                                                            • Win64 Executable GUI (202006/5) 92.65%
                                                                            • Win64 Executable (generic) (12005/4) 5.51%
                                                                            • Generic Win/DOS Executable (2004/3) 0.92%
                                                                            • DOS Executable Generic (2002/1) 0.92%
                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                            File name:4.bin.exe
                                                                            File size:1'863'880 bytes
                                                                            MD5:26360f3de6ac17558aa55696fb980fe1
                                                                            SHA1:811cdc61923f2e8ec1449d5be6d82ad4a6ce9159
                                                                            SHA256:5c0f3de1254bcad7f457ad1898df2fdbe44dc964b5e92fba125c19888481da75
                                                                            SHA512:053800af5dabe2c02f40de625f710ac5708800efadc331ad69fc4476fb44ea0356b648c1520551af09dad43d89f5837f25b87f44568e85f416c127af69d4cd4b
                                                                            SSDEEP:24576:VucUS55cDR3NgJ4zJ1H+QI84rncvGt3nE6vlTlbxBkTde/cfkKg:VucUS55cHgJIzez8+n9Bn3NTnBkYokKg
                                                                            TLSH:0D857C4BB6A441F8D0BBC27989528647EBB178150F30ABDF16A4539A1F33BE15E3E311
                                                                            File Content Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$........D4J.%Z..%Z..%Z..\...%Z.'....%Z..t...%Z..t...%Z..t..C%Z.d....%Z..\...%Z..]...%Z..]...%Z..w...%Z..w...%Z...7..%Z.".'..%Z...'..%Z
                                                                            Icon Hash:38644470a4c6710d
                                                                            Entrypoint:0x1400e30ec
                                                                            Entrypoint Section:.text
                                                                            Digitally signed:true
                                                                            Imagebase:0x140000000
                                                                            Subsystem:windows gui
                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                            Time Stamp:0x550363B2 [Fri Mar 13 22:24:50 2015 UTC]
                                                                            TLS Callbacks:
                                                                            CLR (.Net) Version:
                                                                            OS Version Major:6
                                                                            OS Version Minor:0
                                                                            File Version Major:6
                                                                            File Version Minor:0
                                                                            Subsystem Version Major:6
                                                                            Subsystem Version Minor:0
                                                                            Import Hash:be843536fdc17a2b5e02f8f44a2ad7ee
                                                                            Signature Valid:false
                                                                            Signature Issuer:CN=Symantec Class 3 Extended Validation Code Signing CA, OU=Symantec Trust Network, O=Symantec Corporation, C=US
                                                                            Signature Validation Error:The digital signature of the object did not verify
                                                                            Error Number:-2146869232
                                                                            Not Before, Not After
                                                                            • 1/13/2014 4:00:00 PM 1/7/2016 3:59:59 PM
                                                                            Subject Chain
                                                                            • CN=Adobe Systems Incorporated, OU="Photoshop, Bridge - SHA256", O=Adobe Systems Incorporated, L=San Jose, S=California, C=US, SERIALNUMBER=2748129, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US
                                                                            Version:3
                                                                            Thumbprint MD5:55EAE634AEEDE6EEE9EA506F1475C9E3
                                                                            Thumbprint SHA-1:9248DBC13C8FCF01754184255CA1584333A11805
                                                                            Thumbprint SHA-256:6EF1B0EF177790204A316DA0B3E4E419B90DDE12FE468FCEF4A86A0C444097E3
                                                                            Serial:35A84FA503F89B498396BB489168A580
                                                                            Instruction
                                                                            dec eax
                                                                            sub esp, 28h
                                                                            call 00007FEA78B42A0Ch
                                                                            dec eax
                                                                            add esp, 28h
                                                                            jmp 00007FEA78B32717h
                                                                            int3
                                                                            int3
                                                                            dec eax
                                                                            sub esp, 28h
                                                                            dec eax
                                                                            test ecx, ecx
                                                                            jne 00007FEA78B328E6h
                                                                            call 00007FEA78B32C47h
                                                                            mov dword ptr [eax], 00000016h
                                                                            call 00007FEA78B38EB0h
                                                                            xor eax, eax
                                                                            jmp 00007FEA78B328D8h
                                                                            mov eax, dword ptr [ecx+18h]
                                                                            and eax, 20h
                                                                            dec eax
                                                                            add esp, 28h
                                                                            ret
                                                                            dec eax
                                                                            mov dword ptr [esp+18h], ebx
                                                                            dec esp
                                                                            mov dword ptr [esp+20h], ecx
                                                                            push ebp
                                                                            push esi
                                                                            push edi
                                                                            inc ecx
                                                                            push esp
                                                                            inc ecx
                                                                            push ebp
                                                                            inc ecx
                                                                            push esi
                                                                            inc ecx
                                                                            push edi
                                                                            dec eax
                                                                            sub esp, 20h
                                                                            dec ebp
                                                                            mov esi, eax
                                                                            dec eax
                                                                            mov ebp, edx
                                                                            dec esp
                                                                            mov esp, ecx
                                                                            dec esp
                                                                            mov edi, ecx
                                                                            dec eax
                                                                            mov dword ptr [esp+68h], ecx
                                                                            dec esp
                                                                            mov ebp, edx
                                                                            dec ebp
                                                                            test eax, eax
                                                                            je 00007FEA78B328ECh
                                                                            dec ebp
                                                                            test ecx, ecx
                                                                            je 00007FEA78B328E7h
                                                                            dec eax
                                                                            test ecx, ecx
                                                                            jne 00007FEA78B328F9h
                                                                            call 00007FEA78B32BECh
                                                                            mov dword ptr [eax], 00000016h
                                                                            call 00007FEA78B38E55h
                                                                            xor eax, eax
                                                                            dec eax
                                                                            mov ebx, dword ptr [esp+70h]
                                                                            dec eax
                                                                            add esp, 20h
                                                                            inc ecx
                                                                            pop edi
                                                                            inc ecx
                                                                            pop esi
                                                                            inc ecx
                                                                            pop ebp
                                                                            inc ecx
                                                                            pop esp
                                                                            pop edi
                                                                            pop esi
                                                                            pop ebp
                                                                            ret
                                                                            dec eax
                                                                            mov edi, dword ptr [esp+00000080h]
                                                                            dec eax
                                                                            test edi, edi
                                                                            je 00007FEA78B328E0h
                                                                            xor edx, edx
                                                                            dec eax
                                                                            or eax, FFFFFFFFh
                                                                            dec ecx
                                                                            div esi
                                                                            dec esp
                                                                            cmp ecx, eax
                                                                            jbe 00007FEA78B328FAh
                                                                            dec eax
                                                                            cmp ebp, FFFFFFFFh
                                                                            je 00007FEA78B328E1h
                                                                            dec esp
                                                                            mov eax, ebp
                                                                            xor edx, edx
                                                                            call 00007FEA78B3D38Fh
                                                                            Programming Language:
                                                                            • [C++] VS2013 UPD4 build 31101
                                                                            • [ASM] VS2013 UPD4 build 31101
                                                                            • [IMP] VS2008 SP1 build 30729
                                                                            • [ C ] VS2013 build 21005
                                                                            • [C++] VS2013 build 21005
                                                                            • [ C ] VS2005 build 50727
                                                                            • [RES] VS2013 build 21005
                                                                            • [LNK] VS2013 UPD4 build 31101
                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x173dd80xc8.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x1950000x37f25.rsrc
                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x1860000xee20.pdata
                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x1c58000x18c8.rsrc
                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x1cd0000x2124.reloc
                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x14e2100x70.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x1240000x660.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                            .text0x10000x122dbe0x122e00False0.5247426608831113data6.488153775731966IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                            .rdata0x1240000x5136e0x51400False0.38296875PPMN archive data5.189047862552587IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .data0x1760000xf3800x8000False0.1807861328125data4.053578134204861IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            .pdata0x1860000xee200xf000False0.48118489583333335data6.115908036844608IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .rsrc0x1950000x37f250x38000False0.10564749581473214data2.9042699198692405IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .reloc0x1cd0000x21240x2200False0.30514705882352944data5.424574392360352IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                            RT_ICON0x1951780x37828Device independent bitmap graphic, 215 x 512 x 32, image size 220160, resolution 11811 x 11811 px/m0.10288607015938918
                                                                            RT_STRING0x1cc9a00x2adataEnglishUnited States0.5952380952380952
                                                                            RT_GROUP_ICON0x1cc9cc0x14data1.2
                                                                            RT_VERSION0x1cc9e00x3c8dataEnglishUnited States0.4121900826446281
                                                                            RT_MANIFEST0x1ccda80x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                            DLLImport
                                                                            SHLWAPI.dllPathFileExistsW, PathFindFileNameW, PathRemoveFileSpecW, PathIsDirectoryW, PathRemoveExtensionW, PathIsFileSpecW, PathAddExtensionW, PathAppendW, PathRenameExtensionW
                                                                            WININET.dllInternetSetOptionA, InternetOpenW, InternetQueryOptionW, InternetQueryDataAvailable, InternetCrackUrlW, InternetCloseHandle, HttpOpenRequestW, HttpQueryInfoW, InternetReadFile, InternetSetOptionW, HttpSendRequestW, InternetSetStatusCallbackW, InternetConnectW
                                                                            SETUPAPI.dllSetupDiEnumDeviceInfo, SetupDiGetDeviceInstanceIdW, SetupDiDestroyDeviceInfoList, SetupDiGetClassDevsW, SetupDiGetDeviceRegistryPropertyW, CM_Get_DevNode_Status
                                                                            KERNEL32.dllMoveFileExW, CompareFileTime, GetEnvironmentStringsW, LoadLibraryW, CopyFileW, GetVersionExW, CreateFileW, GetProcAddress, GetDiskFreeSpaceW, FindClose, FreeEnvironmentStringsW, FindNextFileW, GetFileTime, GetFileAttributesExW, CloseHandle, FileTimeToLocalFileTime, DeleteFileW, GetLastError, ReadFile, GetModuleFileNameW, HeapReAlloc, HeapAlloc, HeapFree, GetProcessHeap, Sleep, HeapDestroy, InitializeCriticalSectionEx, RaiseException, HeapSize, DecodePointer, DeleteCriticalSection, lstrlenW, WaitForSingleObject, CreateMutexA, ReleaseMutex, InitializeCriticalSectionAndSpinCount, GetFileSize, CreateMutexW, SystemTimeToFileTime, GetCurrentProcess, GetModuleHandleW, WriteFile, GetFileAttributesW, FlushFileBuffers, GetTempPathW, SetLastError, FindFirstFileW, LocalFree, GetSystemTime, SetFileAttributesW, CreateDirectoryW, GetFullPathNameW, GetFullPathNameA, CreateFileA, HeapCompact, SetFilePointer, MapViewOfFile, UnmapViewOfFile, SetEndOfFile, QueryPerformanceCounter, UnlockFile, LockFile, OutputDebugStringW, GetTickCount, UnlockFileEx, GetSystemTimeAsFileTime, FormatMessageA, InitializeCriticalSection, FormatMessageW, LeaveCriticalSection, GetFileAttributesA, HeapCreate, HeapValidate, LockFileEx, EnterCriticalSection, LoadLibraryA, CreateFileMappingA, CreateFileMappingW, GetDiskFreeSpaceA, GetSystemInfo, OutputDebugStringA, GetVersionExA, GetCurrentProcessId, GetTempPathA, AreFileApisANSI, DeleteFileA, ReleaseSemaphore, ExitProcess, GetCurrentThreadId, GetDateFormatW, GetTimeFormatW, GetFileSizeEx, GetLocalTime, OpenMutexW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, MultiByteToWideChar, GetACP, WideCharToMultiByte, EnumSystemLocalesW, GetStdHandle, SetFilePointerEx, GetConsoleCP, GetConsoleMode, FreeLibrary, IsValidCodePage, GetOEMCP, SetStdHandle, ReadConsoleW, LoadLibraryExW, GetModuleFileNameA, WriteConsoleW, SetEnvironmentVariableA, LCMapStringA, GetStringTypeExA, lstrlenA, SetConsoleCtrlHandler, GetFileType, GetCPInfo, EncodePointer, CreateSemaphoreW, LCMapStringW, CompareStringW, GetStartupInfoW, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, TerminateProcess, SetUnhandledExceptionFilter, UnhandledExceptionFilter, RtlVirtualUnwind, RtlCaptureContext, GetTimeZoneInformation, RtlUnwindEx, RtlLookupFunctionEntry, RtlPcToFileHeader, GetModuleHandleExW, IsDebuggerPresent, IsProcessorFeaturePresent, GetCommandLineA, GetStringTypeW
                                                                            USER32.dllLoadStringA, wsprintfW
                                                                            ADVAPI32.dllRegSetValueExW, RegCloseKey, RegOpenKeyExW, RegQueryValueExW, RegCreateKeyExW, GetUserNameW
                                                                            SHELL32.dllSHGetFolderPathW, SHFileOperationW, SHGetSpecialFolderPathW, SHCreateDirectoryExW
                                                                            ole32.dllCoInitialize, CoInitializeSecurity, CoSetProxyBlanket, CoUninitialize, CoTaskMemFree, CoCreateInstance, CoInitializeEx
                                                                            OLEAUT32.dllSysStringLen, SysFreeString, VariantClear, SysAllocString, SysAllocStringByteLen
                                                                            Language of compilation systemCountry where language is spokenMap
                                                                            EnglishUnited States
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Aug 29, 2023 18:08:38.341984987 CEST49734443192.168.2.5172.67.72.147
                                                                            Aug 29, 2023 18:08:38.342046976 CEST44349734172.67.72.147192.168.2.5
                                                                            Aug 29, 2023 18:08:38.342159033 CEST49734443192.168.2.5172.67.72.147
                                                                            Aug 29, 2023 18:08:38.346832991 CEST49734443192.168.2.5172.67.72.147
                                                                            Aug 29, 2023 18:08:38.346865892 CEST44349734172.67.72.147192.168.2.5
                                                                            Aug 29, 2023 18:08:38.410723925 CEST44349734172.67.72.147192.168.2.5
                                                                            Aug 29, 2023 18:08:38.410980940 CEST49734443192.168.2.5172.67.72.147
                                                                            Aug 29, 2023 18:08:38.420161963 CEST49734443192.168.2.5172.67.72.147
                                                                            Aug 29, 2023 18:08:38.420193911 CEST44349734172.67.72.147192.168.2.5
                                                                            Aug 29, 2023 18:08:38.420773983 CEST44349734172.67.72.147192.168.2.5
                                                                            Aug 29, 2023 18:08:38.471317053 CEST49734443192.168.2.5172.67.72.147
                                                                            Aug 29, 2023 18:08:38.901351929 CEST49734443192.168.2.5172.67.72.147
                                                                            Aug 29, 2023 18:08:38.930871964 CEST44349734172.67.72.147192.168.2.5
                                                                            Aug 29, 2023 18:08:38.931031942 CEST44349734172.67.72.147192.168.2.5
                                                                            Aug 29, 2023 18:08:38.931135893 CEST49734443192.168.2.5172.67.72.147
                                                                            Aug 29, 2023 18:08:38.934716940 CEST49734443192.168.2.5172.67.72.147
                                                                            Aug 29, 2023 18:08:38.934741020 CEST44349734172.67.72.147192.168.2.5
                                                                            Aug 29, 2023 18:08:38.981389046 CEST49735443192.168.2.518.165.183.6
                                                                            Aug 29, 2023 18:08:38.981458902 CEST4434973518.165.183.6192.168.2.5
                                                                            Aug 29, 2023 18:08:38.981570959 CEST49735443192.168.2.518.165.183.6
                                                                            Aug 29, 2023 18:08:38.982446909 CEST49735443192.168.2.518.165.183.6
                                                                            Aug 29, 2023 18:08:38.982484102 CEST4434973518.165.183.6192.168.2.5
                                                                            Aug 29, 2023 18:08:39.032995939 CEST4434973518.165.183.6192.168.2.5
                                                                            Aug 29, 2023 18:08:39.033209085 CEST49735443192.168.2.518.165.183.6
                                                                            Aug 29, 2023 18:08:39.055592060 CEST49735443192.168.2.518.165.183.6
                                                                            Aug 29, 2023 18:08:39.055655003 CEST4434973518.165.183.6192.168.2.5
                                                                            Aug 29, 2023 18:08:39.056073904 CEST4434973518.165.183.6192.168.2.5
                                                                            Aug 29, 2023 18:08:39.058073997 CEST49735443192.168.2.518.165.183.6
                                                                            Aug 29, 2023 18:08:39.103477955 CEST4434973518.165.183.6192.168.2.5
                                                                            Aug 29, 2023 18:08:39.672405005 CEST4434973518.165.183.6192.168.2.5
                                                                            Aug 29, 2023 18:08:39.672518969 CEST4434973518.165.183.6192.168.2.5
                                                                            Aug 29, 2023 18:08:39.672698021 CEST49735443192.168.2.518.165.183.6
                                                                            Aug 29, 2023 18:08:39.672745943 CEST4434973518.165.183.6192.168.2.5
                                                                            Aug 29, 2023 18:08:39.672792912 CEST4434973518.165.183.6192.168.2.5
                                                                            Aug 29, 2023 18:08:39.672811985 CEST49735443192.168.2.518.165.183.6
                                                                            Aug 29, 2023 18:08:39.672878027 CEST49735443192.168.2.518.165.183.6
                                                                            Aug 29, 2023 18:08:39.680610895 CEST49735443192.168.2.518.165.183.6
                                                                            Aug 29, 2023 18:08:39.680649042 CEST4434973518.165.183.6192.168.2.5
                                                                            Aug 29, 2023 18:08:39.815583944 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:39.815661907 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:39.815794945 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:39.816972971 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:39.817018986 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:39.895174980 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:39.895368099 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:39.897739887 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:39.897768021 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:39.898130894 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:39.899760962 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:39.947482109 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:39.996705055 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:39.996767044 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:39.996944904 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:39.996992111 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:39.997116089 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:39.999360085 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:39.999511003 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.002933025 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.003079891 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.004801035 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.004925966 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.008445024 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.008574963 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.023737907 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.023941994 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.027307034 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.027441025 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.029975891 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.030082941 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.031841993 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.031929970 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.035490036 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.035584927 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.038759947 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.038873911 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.040420055 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.040517092 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.043543100 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.043654919 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.049896002 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.050026894 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.050517082 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.050621986 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.052639008 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.052762985 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.054202080 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.054323912 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.055397034 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.055545092 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.057394981 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.057517052 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.059637070 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.059787035 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.060682058 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.060801029 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.062803984 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.062911034 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.064982891 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.065104961 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.066034079 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.066175938 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.068084002 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.068202019 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.069152117 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.069269896 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.071105957 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.071211100 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.072850943 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.072968006 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.074314117 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.074428082 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.075237036 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.075330973 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.076946020 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.077070951 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.078507900 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.078613043 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.079442024 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.079544067 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.080286980 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.080435038 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.081245899 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.081348896 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.082448959 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.082551003 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.083329916 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.083415031 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.084238052 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.084333897 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.085036039 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.085123062 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.085922003 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.086014986 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.086673021 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.086782932 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.087500095 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.087610960 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.088298082 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.088418961 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.089348078 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.089457035 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.090034008 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.090131044 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.090811014 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.090913057 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.091562033 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.091667891 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.092257023 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.092365980 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.093661070 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.093784094 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.094357014 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.094474077 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.094499111 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.094525099 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.094554901 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.094598055 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.095829010 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.095942020 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.096760035 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.096879005 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.096906900 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.096995115 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.097739935 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.097891092 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.098570108 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.098685026 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.099430084 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.099623919 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.100270987 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.100379944 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.100409031 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.100488901 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.101222992 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.101336002 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.102035999 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.102171898 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.102864981 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.102998018 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.103688955 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.103780985 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.103827953 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.103913069 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.104470015 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.104582071 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.105269909 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.105382919 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.106026888 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.106117010 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.106156111 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.106189013 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.106219053 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.107224941 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.107312918 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.107327938 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.107356071 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.107391119 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.108275890 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.108383894 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.108416080 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.108491898 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.108911991 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.108990908 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.109013081 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.109041929 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.109081030 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.109108925 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.109846115 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.109930038 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.109951019 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.109975100 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.110009909 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.110040903 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.110905886 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.110975981 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.111005068 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.111033916 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.111059904 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.111102104 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.111819983 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.111934900 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.112560034 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.112636089 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.112694979 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.112731934 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.112763882 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.114726067 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.114872932 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.114912033 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.114983082 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.114989996 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.115006924 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.115067005 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.115525961 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.115633011 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.115655899 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.115684986 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.115763903 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.117259979 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.117372036 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.117408037 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.117439985 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.117456913 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.117468119 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.117499113 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.117520094 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.117574930 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.117593050 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.119498014 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.119597912 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.119653940 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.119661093 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.119689941 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.119697094 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.119735956 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.119765043 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.120434046 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.120522022 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.120523930 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.120541096 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.120584011 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.120608091 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.121159077 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.121231079 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.121257067 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.121304035 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.121344090 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.121370077 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.122095108 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.122189999 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.122195005 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.122220993 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.122256041 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.122270107 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.122282982 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.122297049 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.122339964 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.123056889 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.123156071 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.123186111 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.123208046 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.123269081 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.123996973 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.124083996 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.124111891 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.124139071 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.124181986 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.124186039 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.124248981 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.124268055 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.124329090 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.124948978 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.125045061 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.125102043 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.125178099 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.125524998 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.125600100 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.125616074 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.125627995 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.125668049 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.125694036 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.126247883 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.126317978 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.126334906 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.126347065 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.126373053 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.126399040 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.127263069 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.127384901 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.127479076 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.127574921 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.127599001 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.127693892 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.128078938 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.128205061 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.128390074 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.128473997 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.128498077 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.128576994 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.129056931 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.129148006 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.129393101 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.129484892 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.129506111 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.129580975 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.129883051 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.129971027 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.130098104 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.130186081 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.130693913 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.130779028 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.130806923 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.130887032 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.130999088 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.131079912 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.131129026 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.131237984 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.131819963 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.131926060 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.131990910 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.132081985 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.132374048 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.132457018 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.132714987 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.132813931 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.132826090 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.132853985 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.132905960 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.132968903 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.133497953 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.133681059 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.133862972 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.133949041 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.133996964 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.134082079 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.134100914 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.134171963 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.134481907 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.134565115 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.134638071 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.134706020 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.134725094 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.134736061 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.134757042 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.135042906 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.135118008 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.135129929 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.135184050 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.135209084 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.135271072 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.135274887 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.135293007 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.135322094 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.135343075 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.136085033 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.136167049 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.136178017 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.136192083 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.136217117 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.136240005 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.136642933 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.136739016 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.136790037 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.136801004 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.136826992 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.136847973 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.136862993 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.136913061 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.136924028 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.136987925 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.137656927 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.137729883 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.137733936 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.137749910 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.137784004 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.137805939 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.138221025 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.138288975 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.138334036 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.138394117 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.138411045 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.138473034 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.138473034 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.138492107 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.138521910 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.138550997 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.139290094 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.139369011 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.139400959 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.139472008 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.139497995 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.139560938 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.139991045 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.140069008 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.140165091 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.140233040 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.140275955 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.140288115 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.140305996 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.140326977 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.140687943 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.140758991 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.140784025 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.140834093 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.140873909 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.140932083 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.140948057 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.140997887 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.141710043 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.141788960 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.141834021 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.141901970 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.141905069 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.141921043 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.141947985 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.142330885 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.142384052 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.142394066 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.142433882 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.142498016 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.142550945 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.142575026 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.142623901 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.142651081 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.142698050 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.142802000 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.142874956 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.143488884 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.143615007 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.143713951 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.143798113 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.143800020 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.143821955 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.143868923 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.143891096 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.143943071 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.143954039 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.143992901 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.144578934 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.144659996 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.144676924 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.144722939 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.144728899 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.144737005 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.144771099 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.144788980 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.144839048 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.145564079 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.145637035 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.145652056 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.145662069 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.145687103 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.145704985 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.145776987 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.145838976 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.145874023 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.145951986 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.146167994 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.146238089 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.146244049 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.146253109 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.146281958 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.146300077 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.146333933 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.146393061 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.146409988 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.146426916 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.146466017 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.146478891 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.147063017 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.147124052 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.147205114 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.147242069 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.147259951 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.147290945 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.147659063 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.147737980 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.147752047 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.147810936 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.147840977 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.147906065 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.147957087 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.148025990 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.148022890 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.148042917 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.148077965 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.148127079 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.148171902 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.148183107 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.148216963 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.148756027 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.148821115 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.148847103 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.148894072 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.148922920 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.148978949 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.149030924 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.149076939 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.149665117 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.149715900 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.149723053 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.149734020 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.149765968 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.149780035 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.149828911 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.149863005 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.149914980 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.149940014 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.150016069 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.150578976 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.150629044 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.150645971 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.150660992 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.150691032 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.150870085 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.150913954 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.151149035 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.151201010 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.151211977 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.151225090 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.151252031 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.151276112 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.151655912 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.151721001 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.151721001 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.151737928 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.151758909 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.151778936 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.151777983 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.151803970 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.151813984 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.151885986 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.151930094 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.151942015 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.151974916 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.151993990 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.152010918 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.152035952 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.152745962 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.152815104 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.152823925 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.152839899 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.152884960 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.152903080 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.152945995 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.152981043 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.152992010 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.153014898 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.153096914 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.153096914 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.153109074 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.153150082 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.153536081 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.153587103 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.153611898 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.153624058 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.153662920 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.153680086 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.153723001 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.153774023 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.154066086 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.154129028 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.154184103 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.154244900 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.154443026 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.154493093 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.154500008 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.154510975 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.154537916 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.154584885 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.154633045 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.154634953 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.154655933 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.154686928 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.155169010 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.155230045 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.155236006 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.155246973 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.155272961 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.155308008 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.155348063 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.155355930 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.155389071 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.155389071 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.155400991 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.155425072 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.155479908 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.155519962 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.155524969 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.155535936 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.155564070 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.156141996 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.156198978 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.156205893 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.156217098 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.156244993 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.156258106 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.156301975 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.156310081 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.156346083 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.156610966 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.156672001 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.156918049 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.156986952 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.157385111 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.157448053 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.157464027 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.157517910 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.157527924 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.157574892 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.157704115 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.157756090 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.157768965 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.157812119 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.158067942 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.158129930 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.158153057 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.158200979 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.158225060 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.158272982 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.158287048 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.158330917 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.158348083 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.158356905 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.158370972 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.158384085 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.158391953 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.158409119 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.158428907 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.158493042 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.158534050 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.158543110 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.158580065 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.158936024 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.158988953 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.158993959 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.159003019 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.159041882 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.159240961 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.159291029 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.159446001 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.159486055 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.159496069 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.159511089 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.159527063 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.159538984 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.159545898 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.159569979 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.159651041 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.159691095 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.159701109 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.159737110 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.159863949 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.159920931 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.159924030 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.159934998 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.159965038 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.160063028 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.160111904 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.160410881 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.160465956 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.160468102 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.160482883 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.160936117 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.160979986 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.161001921 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.161010981 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.161027908 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.161048889 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.161056995 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.161073923 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.161075115 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.161118984 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.161123037 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.161132097 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.161159992 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.161225080 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.161267996 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.161278963 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.161313057 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.161432981 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.161562920 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.161655903 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.161708117 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.161710978 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.161720991 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.161748886 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.161824942 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.161878109 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.161887884 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.161902905 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.161936045 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.161943913 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.161962032 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.162149906 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.162197113 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.162199974 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.162214041 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.162234068 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.162256002 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.162264109 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.162287951 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.162295103 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.162306070 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.162314892 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.162338018 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.162872076 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.162969112 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.163012028 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.163017988 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.163039923 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.163064957 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.163075924 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.163075924 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.163093090 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.163100004 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.163116932 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.163125038 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.163156033 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.163166046 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.163209915 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.163230896 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.163280964 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.163528919 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.163575888 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.163583994 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.163597107 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.163615942 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.163659096 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.163717031 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.163727045 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.163778067 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.164053917 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.164108992 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.164208889 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.164258957 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.164427042 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.164494038 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.164591074 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.164644957 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.164645910 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.164660931 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.164700985 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.164797068 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.164846897 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.164872885 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.164927959 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.164987087 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.165055990 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.165117025 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.165169954 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.165261030 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.165335894 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.165354967 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.165405035 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.165551901 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.165599108 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.165622950 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.165652990 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.165699005 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.165730953 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.165786982 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.165790081 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.165806055 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.165837049 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.165919065 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.165966034 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.165973902 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.166026115 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.166168928 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.166220903 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.166309118 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.166385889 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.166395903 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.166443110 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.166781902 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.166840076 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.166845083 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.166856050 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.166906118 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.167015076 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.167062998 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.167227030 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.167274952 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.167294025 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.167304039 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.167315960 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.167335033 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.167368889 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.167421103 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.167614937 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.167685032 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.167737961 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.167793989 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.167794943 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.167815924 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.167835951 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.167850018 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.167854071 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.167861938 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.167895079 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.167911053 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.167990923 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.168015957 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.168025970 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.168042898 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.168087006 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.168143034 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.168143034 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.168154001 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.168186903 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.168258905 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.168307066 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.168315887 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.168350935 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.168368101 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.168422937 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.168776989 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.168829918 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.168842077 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.168852091 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.168910980 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.169578075 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.169666052 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.169676065 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.169713020 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.169730902 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.169739962 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.169770956 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.169795036 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.169797897 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.169811964 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.169843912 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.169910908 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.169962883 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.169970036 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.170006990 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.170013905 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.170027971 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.170059919 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.170100927 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.170156956 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.170164108 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.170213938 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.170262098 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.170304060 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.170639992 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.170698881 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.170763969 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.170814037 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.171112061 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.171173096 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.171359062 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.171416044 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.171490908 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.171542883 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.171544075 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.171559095 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.171585083 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.171700954 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.171742916 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.171751976 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.171777964 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.171802998 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.171813965 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.171827078 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.172034025 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.172074080 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.172082901 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.172113895 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.172302961 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.172350883 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.172372103 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.172385931 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.172422886 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.172472954 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.172559977 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.172605991 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.172791004 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.172852993 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.172864914 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.172875881 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.172904015 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.172918081 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.172985077 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.173007965 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.173013926 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.173049927 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.173356056 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.173409939 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.173419952 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.173434973 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.173470020 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.173485994 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.173532963 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.173540115 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.173585892 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.173623085 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.173672915 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.173710108 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.173763037 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.173897028 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.173964024 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.174145937 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.174205065 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.174209118 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.174218893 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.174271107 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.174329042 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.174371958 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.174379110 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.174436092 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.174463034 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.174542904 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.174551964 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.174597025 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.174632072 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.174681902 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.174791098 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.174848080 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.174869061 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.174880028 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.174892902 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.174988985 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.175034046 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.175044060 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.175066948 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.175080061 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.175086975 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.175111055 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.175213099 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.175260067 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.175270081 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.175288916 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.175312996 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.175323009 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.175340891 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.175546885 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.175597906 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.175611019 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.175647974 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.175827026 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.175888062 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.175904989 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.175915956 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.175944090 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.176028967 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.176065922 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.176122904 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.176237106 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.176290035 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.176379919 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.176489115 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.176507950 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.176517963 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.176569939 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.176619053 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.176671982 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.176889896 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.176942110 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.176945925 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.176959991 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.177002907 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.177011013 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.177079916 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.177088976 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.177115917 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.177134037 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.177139997 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.177177906 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.177205086 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.177256107 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.177269936 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.177316904 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.177340031 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.177386999 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.177395105 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.177408934 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.177444935 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.177459955 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.177501917 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.272516012 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.272569895 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.272623062 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.272665977 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.272727966 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.272754908 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.272789955 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.272805929 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.272859097 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.272872925 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.272912979 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.272952080 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273010969 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.273031950 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273066998 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.273103952 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273156881 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.273180962 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273211956 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.273231983 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273279905 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.273294926 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273324966 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.273332119 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273370981 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273382902 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.273407936 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273425102 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.273442984 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273475885 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273477077 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.273497105 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273524046 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.273538113 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273565054 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.273580074 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273603916 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.273607969 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273653984 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.273660898 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273682117 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.273694992 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273720980 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273730993 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.273762941 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273797989 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273802996 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.273821115 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273868084 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273909092 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.273974895 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.273974895 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.273974895 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.273974895 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.274014950 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.274075985 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.274266005 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.274362087 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.274377108 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.274401903 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.274504900 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.274504900 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.274504900 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.274540901 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.274597883 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.274646044 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.274718046 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.274736881 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.274780035 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.274800062 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.274813890 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.274853945 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.274914980 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.274985075 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.275001049 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.275049925 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.275058985 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.275078058 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.275182962 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.275216103 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.275243998 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.275263071 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.275327921 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.275330067 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.275352001 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.275397062 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.275445938 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.275527000 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.275542974 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.275607109 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.275654078 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.275749922 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.275758982 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.275774956 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.275816917 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.275846004 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.275861979 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.275893927 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.275939941 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.275995970 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.276067019 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.276083946 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.276118040 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.276149035 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.276163101 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.276185989 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.276220083 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.276370049 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.276391983 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.276422024 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.276477098 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.276503086 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.276530027 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.276537895 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.276609898 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.276623964 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.276648998 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.276684999 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.276699066 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.276721001 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.276741982 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.276803970 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.276817083 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.276839972 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.276937962 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.276969910 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.276969910 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.276988983 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.277021885 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.277057886 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.277074099 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.277091980 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.277133942 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.277178049 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.277249098 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.277265072 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.277292013 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.277338028 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.277350903 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.277379036 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.277421951 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.277549028 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.277565956 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.277586937 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.277627945 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.277659893 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.277744055 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.277761936 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.277786970 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.277831078 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.277843952 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.277869940 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.277919054 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.277991056 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.278003931 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.278029919 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.278073072 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.278085947 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.278131008 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.278153896 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.278259039 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.278270960 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.278295040 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.278359890 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.278378963 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.278449059 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.278465033 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.278489113 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.278522015 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.278536081 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.278559923 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.278629065 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.278691053 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.278717995 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.278743029 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.278779030 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.278794050 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.278815985 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.278851986 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.278918982 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.278939009 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.278965950 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.279006004 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.279028893 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.279052973 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.279069901 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.279133081 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.279146910 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.279182911 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.279206991 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.279221058 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.279259920 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.279304981 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.279372931 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.279398918 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.279426098 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.279475927 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.279495955 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.279517889 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.279571056 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.279656887 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.279674053 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.279711962 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.279752970 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.279767036 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.279804945 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.279823065 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.279874086 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.279886961 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.279911041 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.279943943 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.279957056 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.279984951 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.280002117 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.280093908 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.280107021 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.280133963 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.280204058 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:40.280224085 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.280273914 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:40.280347109 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:51.285161972 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:51.293096066 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:51.487066031 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:51.487066031 CEST49736443192.168.2.5162.19.58.156
                                                                            Aug 29, 2023 18:08:51.487131119 CEST44349736162.19.58.156192.168.2.5
                                                                            Aug 29, 2023 18:08:51.487159014 CEST44349736162.19.58.156192.168.2.5
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Aug 29, 2023 18:08:38.279443026 CEST5101953192.168.2.58.8.8.8
                                                                            Aug 29, 2023 18:08:38.306823969 CEST53510198.8.8.8192.168.2.5
                                                                            Aug 29, 2023 18:08:38.946408033 CEST5300753192.168.2.58.8.8.8
                                                                            Aug 29, 2023 18:08:38.979490995 CEST53530078.8.8.8192.168.2.5
                                                                            Aug 29, 2023 18:08:39.785094023 CEST5663453192.168.2.58.8.8.8
                                                                            Aug 29, 2023 18:08:39.813929081 CEST53566348.8.8.8192.168.2.5
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Aug 29, 2023 18:08:38.279443026 CEST192.168.2.58.8.8.80x76f2Standard query (0)doi.orgA (IP address)IN (0x0001)false
                                                                            Aug 29, 2023 18:08:38.946408033 CEST192.168.2.58.8.8.80x223cStandard query (0)www.doi.orgA (IP address)IN (0x0001)false
                                                                            Aug 29, 2023 18:08:39.785094023 CEST192.168.2.58.8.8.80x1da6Standard query (0)i.ibb.coA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Aug 29, 2023 18:08:38.306823969 CEST8.8.8.8192.168.2.50x76f2No error (0)doi.org172.67.72.147A (IP address)IN (0x0001)false
                                                                            Aug 29, 2023 18:08:38.306823969 CEST8.8.8.8192.168.2.50x76f2No error (0)doi.org104.26.9.237A (IP address)IN (0x0001)false
                                                                            Aug 29, 2023 18:08:38.306823969 CEST8.8.8.8192.168.2.50x76f2No error (0)doi.org104.26.8.237A (IP address)IN (0x0001)false
                                                                            Aug 29, 2023 18:08:38.979490995 CEST8.8.8.8192.168.2.50x223cNo error (0)www.doi.orgdvjbn4sg4p1ck.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                            Aug 29, 2023 18:08:38.979490995 CEST8.8.8.8192.168.2.50x223cNo error (0)dvjbn4sg4p1ck.cloudfront.net18.165.183.6A (IP address)IN (0x0001)false
                                                                            Aug 29, 2023 18:08:38.979490995 CEST8.8.8.8192.168.2.50x223cNo error (0)dvjbn4sg4p1ck.cloudfront.net18.165.183.85A (IP address)IN (0x0001)false
                                                                            Aug 29, 2023 18:08:38.979490995 CEST8.8.8.8192.168.2.50x223cNo error (0)dvjbn4sg4p1ck.cloudfront.net18.165.183.55A (IP address)IN (0x0001)false
                                                                            Aug 29, 2023 18:08:38.979490995 CEST8.8.8.8192.168.2.50x223cNo error (0)dvjbn4sg4p1ck.cloudfront.net18.165.183.26A (IP address)IN (0x0001)false
                                                                            Aug 29, 2023 18:08:39.813929081 CEST8.8.8.8192.168.2.50x1da6No error (0)i.ibb.co162.19.58.156A (IP address)IN (0x0001)false
                                                                            Aug 29, 2023 18:08:39.813929081 CEST8.8.8.8192.168.2.50x1da6No error (0)i.ibb.co162.19.58.158A (IP address)IN (0x0001)false
                                                                            Aug 29, 2023 18:08:39.813929081 CEST8.8.8.8192.168.2.50x1da6No error (0)i.ibb.co162.19.58.157A (IP address)IN (0x0001)false
                                                                            Aug 29, 2023 18:08:39.813929081 CEST8.8.8.8192.168.2.50x1da6No error (0)i.ibb.co162.19.58.159A (IP address)IN (0x0001)false
                                                                            Aug 29, 2023 18:08:39.813929081 CEST8.8.8.8192.168.2.50x1da6No error (0)i.ibb.co162.19.58.161A (IP address)IN (0x0001)false
                                                                            Aug 29, 2023 18:08:39.813929081 CEST8.8.8.8192.168.2.50x1da6No error (0)i.ibb.co162.19.58.160A (IP address)IN (0x0001)false
                                                                            • doi.org
                                                                            • www.doi.org
                                                                            • i.ibb.co
                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                            0192.168.2.549734172.67.72.147443C:\Users\user\Desktop\4.bin.exe
                                                                            TimestampkBytes transferredDirectionData
                                                                            2023-08-29 16:08:38 UTC0OUTGET / HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            User-Agent: WH
                                                                            Host: doi.org
                                                                            2023-08-29 16:08:38 UTC0INHTTP/1.1 301 Moved Permanently
                                                                            Date: Tue, 29 Aug 2023 16:08:38 GMT
                                                                            Content-Length: 0
                                                                            Connection: close
                                                                            location: https://www.doi.org/
                                                                            permissions-policy: interest-cohort=(),browsing-topics=()
                                                                            Cache-Control: max-age=14400
                                                                            CF-Cache-Status: HIT
                                                                            Age: 10492
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sguQEzLkXRpTRmAwWyHH2VL89DRqGc8zlfLLyV6d8AEpxAoglm6dnK724Tik%2FQF4kWdnIRvy7fxclNJslRnHcSB%2BhofAkj8WFT%2BdT9o5UiAYzuTBHUkNkP8%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Server: cloudflare
                                                                            CF-RAY: 7fe60dcb1892365a-FRA
                                                                            alt-svc: h3=":443"; ma=86400


                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                            1192.168.2.54973518.165.183.6443C:\Users\user\Desktop\4.bin.exe
                                                                            TimestampkBytes transferredDirectionData
                                                                            2023-08-29 16:08:39 UTC0OUTGET / HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            User-Agent: WH
                                                                            Host: www.doi.org
                                                                            2023-08-29 16:08:39 UTC0INHTTP/1.1 200 OK
                                                                            Content-Type: text/html
                                                                            Content-Length: 6819
                                                                            Connection: close
                                                                            Date: Tue, 29 Aug 2023 16:08:40 GMT
                                                                            Last-Modified: Mon, 10 Apr 2023 08:52:49 GMT
                                                                            ETag: "738314b5665f38027821605b70311c81"
                                                                            x-amz-server-side-encryption: AES256
                                                                            x-amz-meta-md5chksum: 738314b5665f38027821605b70311c81
                                                                            Content-Encoding: gzip
                                                                            Accept-Ranges: bytes
                                                                            Server: AmazonS3
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 abd012b9637ad93b7c9aa82d2cfb262c.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: ZRH55-P1
                                                                            X-Amz-Cf-Id: ITBdEuW1bNzIMnZlPv7RV4Qi3Ks4wVKlEdzeQIOlt89gZD9iSTQjmA==
                                                                            2023-08-29 16:08:39 UTC1INData Raw: 1f 8b 08 00 00 00 00 00 00 ff cc 7c fd 72 db 36 16 ef df f6 4c df 01 cb 9d 94 72 23 91 92 3f 12 c7 91 d4 75 6d 27 71 36 b6 b3 b6 dc 34 9b c9 64 20 12 12 11 83 00 0b 80 92 d5 4e 66 f6 21 f6 9f fb 08 f7 35 ee a3 ec 93 dc 39 00 29 91 94 68 cb 69 f6 a3 9d 89 49 f0 9c 83 83 83 f3 f1 03 48 a1 fb a7 e3 8b a3 c1 fb b7 27 28 d2 31 eb 6f 76 e1 0f 62 98 8f 7b 0e e1 ad 54 39 d0 46 70 d8 df dc e8 c6 44 63 c4 71 4c 7a ce 98 70 22 b1 16 d2 41 81 e0 9a 70 dd 73 5e a5 63 81 da 5e a7 dd f1 da 0e f2 fb 9b 1b 39 4f 10 61 a9 88 ee 39 d7 83 17 ad 7d a7 22 6b 42 c9 34 11 52 17 44 4d 69 a8 a3 5e 48 26 34 20 2d 73 d3 44 94 53 4d 31 6b a9 00 33 d2 eb 2c a4 44 5a 27 2d f2 6b 4a 27 3d e7 97 d6 f5 61 eb 48 c4 09 d6 74 c8 48 41 e4 e9 49 8f 84 63 e2 14 d4 b2 dd e3 48 92 91 6a 29 aa 49
                                                                            Data Ascii: |r6Lr#?um'q64d Nf!59)hiIH'(1ovb{T9FpDcqLzp"Aps^c^9Oa9}"kB4RDMi^H&4 -sDSM1k3,DZ'-kJ'=aHtHAIcHj)I


                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                            2192.168.2.549736162.19.58.156443C:\Users\user\Desktop\4.bin.exe
                                                                            TimestampkBytes transferredDirectionData
                                                                            2023-08-29 16:08:39 UTC8OUTGET /wKcqskC/1910657365.png HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            User-Agent: WH
                                                                            Host: i.ibb.co
                                                                            2023-08-29 16:08:39 UTC8INHTTP/1.1 200 OK
                                                                            Server: nginx
                                                                            Date: Tue, 29 Aug 2023 16:08:39 GMT
                                                                            Content-Type: image/png
                                                                            Content-Length: 1938847
                                                                            Connection: close
                                                                            Last-Modified: Tue, 29 Aug 2023 05:39:46 GMT
                                                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                            Cache-Control: max-age=315360000
                                                                            Cache-Control: public
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, OPTIONS
                                                                            Accept-Ranges: bytes
                                                                            2023-08-29 16:08:39 UTC8INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a7 00 00 02 55 08 02 00 00 00 f5 3f ad 40 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec bd 77 98 5b d7 75 e8 bb 71 d0 7b ef bd 0c 06 c0 60 fa 70 1a c9 61 15 3b a9 6e 49 6e 72 62 3b b6 e5 38 71 72 73 f3 ee 1f f7 e5 e5 f9 25 f1 bd 37 f7 4b 9c 6b c7 89 2d d9 96 64 f5 ce 36 ec e4 b0 cc 70 fa 0c 38 0d d3 80 41 ef bd e3 e0 e0 bc 3f 8e 34 99 90 14 25 db 24 4d 4b f8 7d fc f4 01 38 fb ac bd cf c2 9e ad 8d b5 f6 5a 0b 17 8b 46 40 8d 1a 35 6a 7c 6e 80 7e df 03 a8 51 a3 46 8d fb 4a 6d d5 ab 51 a3 c6 e7 8b da aa 57 a3 46 8d cf 17 84 df f7 00 6a 7c 5e 60 1f 13 fc be 87 50 e3 b3 4f ea 48 f4 13 db d4 f6 7a 35 6a d4 f8 7c 51 db eb d5 b8 af e0 ff e8 f7 3d 82 1a 9f 51
                                                                            Data Ascii: PNGIHDRU?@pHYs+ IDATxw[uq{`pa;nInrb;8qrs%7Kk-d6p8A?4%$MK}8ZF@5j|n~QFJmQWFj|^`POHz5j|Q=Q
                                                                            2023-08-29 16:08:39 UTC12INData Raw: a9 20 d7 ae 5e 8d c5 63 f1 58 7c db f6 ed cb 2b cb 3e 9f b7 b5 ad cd be 60 2f 14 0b 74 1a 4d ad d6 a4 33 99 50 30 48 a5 51 0f 1d 3a ec 74 3a 4f 1c 3f 7e e0 e0 81 37 df 78 43 24 12 d7 d7 d7 27 53 c9 85 85 79 12 89 4c 67 d0 53 a9 14 9d 4e 5f 5e 5a f2 fb 03 db b6 6f 87 cb e5 0f 3e f8 80 44 22 ce cf 2f b0 58 4c 95 4a dd 7f f2 24 76 a4 0e 2e 97 c7 27 c6 73 b9 dc d1 0f 3e e0 70 38 99 6c 06 7b c6 78 2c 7e fc d8 31 3a 9d 8e 54 11 02 9e 50 2a 97 48 44 d2 81 83 07 6f 52 05 93 c9 54 2a 95 52 99 ec f9 9f ff 6c e7 ae dd 97 07 06 0e 1d 3e f4 da ab af ca 64 72 2a 95 2a 10 0a 72 b9 5c 67 67 d7 a2 dd 1e 8e 84 cf 9d 3b 97 cf 65 eb 8c c6 53 fd fd 07 0e 1e 1c b8 34 c0 e5 71 e9 74 3a 84 c7 9f 3c 71 e2 a9 a7 9f 0e f8 fd ad 6d 6d 8b 4b 8b f1 58 3c 91 4c f6 f4 f4 38 1c 8e 60 30
                                                                            Data Ascii: ^cX|+>`/tM3P0HQ:t:O?~7xC$'SyLgSN_^Zo>D"/XLJ$v.'s>p8l{x,~1:TP*HDoRT*Rl>dr**r\gg;eS4qt:<qmmKX<L8`0
                                                                            2023-08-29 16:08:39 UTC16INData Raw: 69 b4 64 2a 25 14 0a 93 89 44 2c 1e c7 7e 1e b2 58 ac eb 43 43 4d cd 4d 3c 1e 7f 68 68 e8 f4 a9 53 df ff 8b bf c0 e3 f1 08 52 41 90 2a d6 20 12 89 9c 38 7e 6c ff 81 83 f9 7c ae 54 2a d7 d7 d7 0f 0f 5f 6f 6d 69 c5 02 27 38 1c 4e 2c 1a 25 91 c9 42 a1 10 eb 37 97 cb 25 93 49 b9 5c 4e a7 d3 51 14 9d 9d 9d dd 68 d7 fb ce 77 be 53 2c 16 c2 a1 b0 c1 60 40 01 80 61 58 28 14 86 c3 e1 72 a9 14 0a 85 94 2a 95 48 24 8a 46 a3 d8 8a ef f3 7a 49 64 92 c5 d2 e0 70 38 74 3a dd dc dc 1c 82 20 4d 4d 4d c1 60 70 69 71 b1 77 f3 e6 91 e1 e1 a6 e6 66 2c f1 01 36 80 74 3a 1d 8b 45 3b 3b bb 8a c5 62 b1 58 ac 56 11 04 a9 52 28 14 a7 c3 31 37 3f b7 7d fb 0e 02 81 e0 5a 5b 33 5b 2c 38 1c ae 58 2c 24 93 a9 60 30 28 93 c9 e8 74 3a 87 c3 c9 65 b3 1e af 97 46 a3 11 89 04 8f db b3 79 cb
                                                                            Data Ascii: id*%D,~XCCMM<hhSRA* 8~l|T*_omi'8N,%B7%I\NQhwS,`@aX(r*H$FzIdp8t: MMM`piqwf,6t:E;;bXVR(17?}Z[3[,8X,$`0(t:eFy
                                                                            2023-08-29 16:08:40 UTC20INData Raw: 22 91 58 2c 91 00 00 14 4a 65 5b 5b fb d0 e0 a0 4a a5 f6 7a 3c 24 12 49 2a 93 7d 1a 55 10 89 c4 ab 57 af 1a 8d f5 d8 09 61 b9 5c 56 c8 e7 77 ee da 05 41 50 be 50 30 99 cd 58 b3 6a b5 da b7 6d 1b 16 ed 9b 4c 24 eb 8c c6 6a b5 6a b3 d9 b0 5c 58 2a b5 4a 2e 57 74 75 77 79 bd 1e 02 9e a0 d3 e9 e4 72 05 97 cb c1 e3 09 3a 9d 0e 82 20 a5 52 b1 2e 47 ad d6 d4 19 8d 7c 3e 5f a5 52 a1 e0 c3 af 80 c3 e5 2a 55 4a 1a 8d f6 f0 c3 8f 44 c2 91 58 2c 6e fe a8 eb be be 6d 24 22 a9 52 a9 a8 54 ea 7c be b0 63 e7 ce ed 3b 76 0e 0e 0e 62 5a d5 6a b5 66 b3 65 6c 6c cc da d4 28 14 0a 53 e9 54 5b 7b 7b 20 e0 cf e5 72 c6 fa 7a 00 40 24 12 69 6b 6f cf e7 f3 58 5c cd dd 9c 46 1f 4f cd ae 57 e3 3e f1 e9 ed 7a 3f fd c9 4f 14 4a 45 77 77 4f 2c 16 35 9b 2d 00 80 60 30 c8 e3 f1 8a c5 e2
                                                                            Data Ascii: "X,Je[[Jz<$I*}UWa\VwAPP0XjmL$jj\X*J.Wtuwyr: R.G|>_R*UJDX,nm$"RT|c;vbZjfell(ST[{{ rz@$ikoX\FOW>z?OJEwwO,5-`0
                                                                            2023-08-29 16:08:40 UTC24INData Raw: 63 20 10 b0 2f 2c b0 58 ac 54 2a d9 de de 51 a9 54 02 c1 c0 33 cf 7c f1 c6 8d 1b ab ab ab 65 b8 0c 97 e1 99 99 99 42 a1 b8 68 5f 60 b1 d9 1e b7 c7 da d8 e8 76 ad b1 d8 ec 35 a7 f3 c0 c1 43 e7 ce 9e 25 12 89 e9 54 fa e7 3f ff b9 42 21 17 0a 45 78 02 1e 87 c3 61 f1 27 97 07 06 1e 79 f4 d1 f3 e7 ce be f0 c2 f3 d5 2a d2 7f f2 64 28 14 52 28 95 43 83 d7 88 44 a2 42 a1 ec dd bc 19 7b 46 00 40 3a 9d 26 10 88 f7 68 82 d5 f6 7a 35 1e 44 88 44 62 43 83 15 2b 0a b1 6d fb 76 1c 0e 87 87 f0 d8 49 7d 16 8b 25 93 c9 48 44 e2 be fd fb 0b 85 c2 da da 1a 8a a2 22 91 58 22 91 00 00 a4 32 99 80 cf 6f 6c 6c e4 f1 f8 f1 44 5c ab fb 30 ba 80 80 27 f0 f9 02 00 80 58 2c 51 28 e4 1e 97 4b 2c 16 33 98 cc ee ee 6e 00 00 16 5f 21 91 4a 05 42 01 00 40 2a 95 76 75 75 85 42 21 26 93 89
                                                                            Data Ascii: c /,XT*QT3|eBh_`v5C%T?B!Exa'y*d(R(CDB{F@:&hz5DDbC+mvI}%HD"X"2ollD\0'X,Q(K,3n_!JB@*vuuB!&
                                                                            2023-08-29 16:08:40 UTC28INData Raw: 38 52 98 47 94 a8 72 de 94 6d 13 1e 7b 74 91 ab 23 f2 8d 36 67 0d ef a1 1a dd ef c7 83 11 39 e9 b9 f7 8c 42 a1 58 92 72 d9 a7 e2 a3 6b 67 47 36 cb 03 f8 56 62 e1 51 b6 19 5e 9e fa 1a c7 d8 99 2c 56 92 94 a9 1c 4f 12 89 fd 2c 8f e8 bd 6f ca 82 c2 b2 0d e6 0e a8 81 fa 54 03 b2 ec bf ee 86 ce 7a e7 ec 34 9b ed fd 74 72 48 95 2a b9 c6 fd 49 ed 47 89 24 72 ea 10 42 f7 3a 07 43 af d9 ea 82 05 d1 58 12 1a 6d 00 e0 1e be 4a 1c 10 f3 d9 df eb 92 a9 e1 c5 3f 04 e8 bd 6f 2a ed 6e 05 b7 dd 46 52 8d a9 7c 0b d8 94 9e ad e3 91 76 8a 30 78 c4 7e eb ce 04 33 bc 2e df 0b 30 66 fb 4c 95 28 40 51 1d f1 30 29 22 70 e7 58 a3 ff 7b 14 d9 97 4b c2 50 48 4c 37 ae 24 d5 3b d8 75 ac d3 30 78 f0 84 24 d6 a7 e0 34 7a 55 2d 9a c1 d1 0e 63 ef 38 2d d3 89 0c 03 b2 88 8c 37 36 fb bd ee
                                                                            Data Ascii: 8RGrm{t#6g9BXrkgG6VbQ^,VO,oTz4trH*IG$rB:CXmJ?o*nFR|v0x~3.0fL(@Q0)"pX{KPHL7$;u0x$4zU-c8-76
                                                                            2023-08-29 16:08:40 UTC32INData Raw: 16 02 3d a9 34 a6 a3 e4 b1 bd 42 dc f8 6a 0f d1 b4 62 c0 d8 b0 bc 9d 9d 05 b7 c8 e7 73 8d c9 43 a7 89 65 81 28 04 a6 89 26 0a e2 15 c9 2c f7 fd 47 8d dd c2 aa a6 d3 e8 10 40 11 f3 ea 4b e4 ea 85 a4 ee b1 79 ed 47 b6 fd 15 57 8f 06 e9 4b f0 e3 b8 ed e1 e9 a5 49 11 87 e3 f4 d5 d7 9a c8 34 d3 99 fe 5a 44 04 63 45 a2 41 ac 33 78 f4 8c c0 5a e5 a3 8f c7 4b 9c fb 8d 19 d0 26 f7 b3 ef 42 fd 3a ac c7 81 08 50 cb 82 04 33 ec a2 ee d8 58 4c b6 6e 48 a7 8a f6 76 db e5 c4 d7 3f d7 da 78 80 b7 14 08 48 78 7c 45 0d 51 19 41 78 b4 06 eb 0c d1 59 41 03 a8 50 cb 82 54 37 2e 33 04 8f 95 5b 61 80 f5 8d 81 2d b1 38 5c 1b 3a e3 ef 90 c3 81 48 9c fb 13 19 66 ed c4 11 00 46 b2 23 29 a5 12 c0 51 9b cd e5 c4 27 40 69 45 2e e7 5b 1f 3a 79 74 03 b2 f0 30 a9 5a cd 7e 0b b0 b3 11 a8
                                                                            Data Ascii: =4BjbsCe(&,G@KyGWKI4ZDcEA3xZK&B:P3XLnHv?xHx|EQAxYAPT7.3[a-8\:HfF#)Q'@iE.[:yt0Z~
                                                                            2023-08-29 16:08:40 UTC36INData Raw: 29 0f e0 22 ae 4b 72 df a5 03 34 fe ed 00 dc 99 01 47 61 0c 08 08 fb ce 83 a5 63 b4 30 50 1e bb bd db 77 c5 d3 04 b2 0c 49 4d 92 b8 bf 95 01 ac 32 d2 c7 56 cb a9 b5 f0 1c c6 47 16 6b f3 c0 25 f3 b1 7d cb fa b1 69 09 02 80 88 97 e6 0e f1 9d cf aa 77 de c1 9b 0d 73 b9 08 35 cf db 0b f5 97 82 8e f1 74 5a 35 2d 63 44 6a 7c 95 2a 45 13 da 10 40 d1 ae c5 0f 24 6c 40 3b aa 62 7f 72 25 1d 55 5b 82 74 da 00 21 5d 4a ef 3d 5d 92 88 d4 cf 80 fb 70 c7 95 9f e4 0f b1 95 7b 1e 26 c8 c3 54 4a 23 5d a6 d3 a1 61 02 ed 4e 71 c4 50 e1 41 9d 58 61 09 ae c8 0d c0 a6 c2 ce 31 30 f8 09 6a d1 e5 03 d5 ee c7 1b f4 85 b9 b5 2c af 04 26 2d a7 c7 83 e5 8b 9b 97 68 2d 65 ef 23 24 32 56 1a f7 74 0b 38 03 4f 62 1d d6 c7 80 ee 9f 04 84 f5 4b 2a ed 27 24 74 8d f6 8e 9e 92 ed 7f 2c 71 07
                                                                            Data Ascii: )"Kr4Gac0PwIM2VGk%}iws5tZ5-cDj|*E@$l@;br%U[t!]J=]p{&TJ#]aNqPAXa10j,&-h-e#$2Vt8ObK*'$t,q
                                                                            2023-08-29 16:08:40 UTC40INData Raw: 1a 50 19 51 48 6c 9e 7a 7d dd 5f 18 2c 5e 07 f3 68 70 6a 8f 2a 93 ec d7 69 70 62 5d 13 5f 9e 7a b1 10 59 97 ab ad 67 86 7e ff 2e a7 b3 d9 a5 9e ce 03 7f f0 9d 06 12 b6 99 06 92 f3 9d 32 a8 61 c7 ab 64 85 22 13 6d 56 54 12 f8 5d b6 23 dc 8c 61 41 f5 70 01 34 b7 29 20 a2 b2 4b 5f 8b 7c d7 8f 26 3c d3 96 de ae 6a d5 96 7b 88 c3 92 5c 99 01 47 61 4c 9e 05 31 ad 78 f4 7c ef 01 13 73 48 60 08 6f 27 3f 64 ef da ed 5f 92 7c 7e 74 3b 06 4e 0e ed c4 91 7b d6 21 48 f8 2b f8 a0 ac 23 46 57 82 e9 64 07 8b a6 5e f5 3f 9c 1e c2 28 a5 44 52 21 21 a5 b2 91 f9 c4 ac 60 dd 30 33 a7 5f 1e ef a3 8e cc ff 84 79 49 45 06 68 93 8f 77 70 c1 67 6a 8d bf 3e f6 52 db 65 7a 0c 6c 56 63 80 f5 8d 54 8c bd 5b ad 33 c8 0d 13 c9 2d b8 a8 24 2b 9b 5c 0b 30 50 fe 9d 7a 5d 18 cb a8 7e 1a b1
                                                                            Data Ascii: PQHlz}_,^hpj*ipb]_zYg~.2ad"mVT]#aAp4) K_|&<j{\GaL1x|sH`o'?d_|~t;N{!H+#FWd^?(DR!!`03_yIEhwpgj>RezlVcT[3-$+\0Pz]~
                                                                            2023-08-29 16:08:40 UTC44INData Raw: ca fe e0 7c 0a 96 d7 35 8e 77 c3 36 0a 6e db 7c 23 76 f4 74 eb f6 82 b7 40 af 77 87 d3 f4 87 f9 c6 76 f7 b9 f9 ee 88 3e cb 97 c4 ff 3c a7 dc 74 e8 be 0f 86 1c 0c 2f e2 cb c7 d5 b2 c9 52 f7 ee a1 44 9f db f2 38 d7 bf c4 fa 45 dc 4b 47 81 b9 cf 0a bb 3f e2 81 b2 b1 34 ef c5 29 9a b3 a2 4d cb fe ba b5 8b 7e b3 ad 0c 3b 2f dd 26 0a c7 7a 8e 92 a2 d0 f8 4c 2c 07 c5 8d c7 ea 3b 7e 56 53 fa 38 ce 4d 94 7c 34 1d 91 3b 13 d7 d9 2e 05 07 cb 96 a1 4e 34 81 44 79 db 7e 4a e8 23 f3 8a 49 23 2b 87 41 34 81 4a e8 1f 7f 97 bf 8b 85 38 42 40 33 cb bd ff 96 43 38 31 7c ef 36 1d 96 bc bd ef 5a 2c b5 cb 52 2f b9 cb da 99 74 cb bd 92 36 27 2f 94 eb 9c 7e 4c 64 40 8c af bd c3 7e c7 bd a1 3e 38 ee d7 14 c7 b5 a3 fe c7 bd dd 7d ad bd a1 7e c6 d7 ca 28 4c 45 34 2d c7 b5 40 8e 44
                                                                            Data Ascii: |5w6n|#vt@wv><t/RD8EKG?4)M~;/&zL,;~VS8M|4;.N4Dy~J#I#+A4J8B@3C81|6Z,R/t6'/~Ld@~>8}~(LE4-@D
                                                                            2023-08-29 16:08:40 UTC48INData Raw: 5f fd 53 f2 87 a7 78 3c 9a 1b 95 1a 34 18 f2 da 35 9e fd 0c a4 b8 f7 1a 31 15 dc 55 10 b3 35 6f 94 09 8b fa e4 ab 58 b8 87 2b bc 68 e5 59 21 09 7d a8 e8 b7 b0 ac 58 bb b6 93 47 50 4b 91 28 0f f5 9c 6a f8 15 40 a8 1b 37 ff 88 7a c6 58 8b 6f 4c f2 ed c6 f2 8c f8 0b 34 c9 a0 b3 b5 19 31 38 3a cb 7f 35 53 f6 78 35 3f b4 a8 7a 07 b9 33 6f a0 ca 78 b3 54 8d fd b3 99 e9 f5 ca f5 f6 33 7f ac ba b7 d8 5c b8 b7 b7 f9 19 39 38 93 e9 b9 91 76 ce 92 2a f9 01 b3 77 95 e9 78 7a 44 bc a4 b3 a4 d2 a8 df bb 79 2b da bb 93 ac d8 bb e1 44 35 a8 16 b7 3b 9c ab 6a 6a 93 e9 0d 35 81 e9 98 11 a4 1b b7 3b 14 da b0 35 02 f1 3d f3 c0 bf 82 5e b9 1d e5 b7 e1 01 38 72 40 5a 58 94 74 c0 c0 c5 66 5a 15 33 b4 b9 b1 5b 76 12 bf 1e f5 73 fd c6 5f c7 ba 79 57 09 b1 7b b1 06 b1 c3 bd d5 d2
                                                                            Data Ascii: _Sx<451U5oX+hY!}XGPK(j@7zXoL418:5Sx5?z3oxT3\98v*wxzDy+D5;jj5;5=^8r@ZXtfZ3[vs_yW{
                                                                            2023-08-29 16:08:40 UTC52INData Raw: df f5 82 bf db fe 6a 3e 2a 5e b2 b8 22 5c 88 fd c2 b9 82 4d 29 6c cd cd eb 99 dd 30 9e 8e e7 ba db 2e cf 55 ea 77 85 2a 42 3b 33 3e 1b 03 33 bd bf 3e ac ad ca d9 84 1b df 9a 39 79 9f 6e 47 1c cb 0a e3 c5 40 2b d7 9b 61 9e f2 ff 67 1e ee f5 fd 12 c6 aa 6b 72 2e 7d c0 bf cf c8 d1 79 ee b8 ed 67 e5 f4 40 2b 37 36 86 66 33 55 5d 5e 7a f8 7a 7b 2e 0d 84 9c d5 5f e3 7f 7b 78 6c 16 0d 19 85 2f cf 99 34 ac 6e 90 8e 82 97 55 17 84 7b 9e e2 1d c3 3d 9b 97 c4 bf 6a 37 27 f0 27 96 57 79 8b 05 62 ad ab 1f 0f 55 6b bb a5 c0 23 3a e7 b2 a9 7a 37 41 23 84 04 fc ca 7a f7 02 e6 ca ea 5c 29 53 96 7a 8e 82 65 d3 c9 c2 26 35 eb 82 44 5f 30 f7 86 10 37 fd 8b 5d 3c fe de 1c 42 9f 28 fe c8 75 4b e8 c7 3c c4 5d 50 82 4e b5 e3 77 80 5b c2 9e 96 99 c1 b9 82 45 09 48 0d 8d 48 c9 bf
                                                                            Data Ascii: j>*^"\M)l0.Uw*B;3>3>9ynG@+agkr.}yg@+76f3U]^zz{._{xl/4nU{=j7''WybUk#:z7A#z\)Sze&5D_07]<B(uK<]PNw[EHH
                                                                            2023-08-29 16:08:40 UTC56INData Raw: ae 79 99 68 5c d6 8e be b9 f2 b9 51 35 f4 78 bb e2 b4 b0 6b 5c fd 9d 13 30 f5 68 bf 66 8c a0 69 34 55 3b be 3f 7b 3a 96 64 f9 ad af 8d f9 bc 52 6f 7a ff ba 8e fb f1 3a b1 f8 ba 4d e5 d1 33 f2 5c 2f 12 db 31 b1 e9 d2 23 07 ba 44 37 df b9 a5 b2 a2 39 1d 35 ac 98 b3 e4 c1 33 5a fd dd 31 72 88 78 98 3a be b1 b8 12 3d b3 98 b1 f4 d5 31 5c f6 f8 35 3b d2 33 b8 3a 86 f9 b5 b3 80 a9 cc 38 a7 33 bd 0e b1 ea b6 50 66 f8 fa 00 45 ce b9 3c bc b2 c0 f9 e7 7a 78 14 b6 d1 f1 32 3d b1 a8 b9 b6 f8 fa 53 f4 f5 31 78 a0 91 20 72 53 55 f6 f9 c7 3b b4 f8 c8 b1 d8 42 e5 11 db d6 77 60 b8 31 be 7d 31 7b 77 f6 3b 42 bc f9 7a 73 d2 a2 78 6d b6 da 05 cf fc cf 6a 73 84 20 3d 30 26 03 30 30 b5 e8 ae 7b b2 f8 96 a4 cc 7b a2 be dc f8 a9 b7 05 10 53 b9 f4 a9 e8 d2 89 0f 25 30 74 7c b2
                                                                            Data Ascii: yh\Q5xk\0hfi4U;?{:dRoz:M3\/1#D7953Z1rx:=1\5;3:83PfE<zx2=S1x rSU;Bw`1}1{w;Bzsxmjs =0&00{{S%0t|
                                                                            2023-08-29 16:08:40 UTC60INData Raw: eb 5c ec 0f c0 f7 8d b1 48 7d 96 d7 c1 79 35 ad 57 8d d7 34 8e b6 4c 9d 8e b6 e2 bd eb 9c b7 34 8a 2c 9b 6c 8e bc a7 f9 cd 1a 87 bb a1 7e c3 d5 cb 6e c7 bd a3 74 a8 ce af 5d 82 ac 4a df 5d 41 a9 7f 36 d3 23 6a 69 39 69 79 7d 4d cb 7e 06 5f ca 1d cd 95 c4 c9 d3 ac 48 84 57 87 bf 68 7f dc ca af 27 df c6 7f 97 bc cf 7c 44 45 f1 0b d7 be 28 7e 27 be 23 38 4a 42 34 95 7f 97 a3 7a 05 0f ea 08 05 ea 97 bf 90 75 c3 f5 97 9f c9 ee 4c af c4 ff 08 79 9a 52 a5 9d 97 7e b3 dd e7 0e c5 ad 83 fd 25 43 db 7f 4e ed 83 97 22 bd ca 0a 36 4f ca 9e c3 a9 26 7c c4 7d d3 7e b2 e5 0c 3b 36 20 ab 7f d1 79 08 65 97 ae 7b 2d 96 30 9e be a0 3d cc 5f b3 9f 8a 04 6f ae e8 0f 7a 03 da 6d c5 36 86 be f7 d1 48 03 3f 36 4b dc 27 a5 69 fa 65 f8 33 f7 b6 e9 54 8c 8c 69 48 0e d1 fd d4 0e d1
                                                                            Data Ascii: \H}y5W4L4,l~nt]J]A6#ji9iy}M~_HWh'|DE(~'#8JB4zuLyR~%CN"6O&|}~;6 ye{-0=_ozm6H?6K'ie3TiH
                                                                            2023-08-29 16:08:40 UTC64INData Raw: f5 bf 06 bb b8 d1 35 6f d4 2d ea d2 dd 92 7b 19 15 ff 98 aa 3d b4 6c b1 a4 bc ed e2 2b 9b 3c e4 50 6d da e6 3d ac 58 09 f9 38 e8 59 3f b3 84 b3 f9 79 db da b4 29 f0 b3 f1 15 9a 07 d0 1b cb 6b f0 d6 18 73 8d 99 38 17 c0 ca d2 aa 8d 05 ea d3 a4 f1 fd ee d7 b9 a4 ed a0 78 83 bc e5 83 a0 e7 b5 01 6a 3b 28 ea 4e 34 89 b7 a1 a7 96 bc b0 4d 98 c0 aa ce b6 b4 b4 da 91 b1 31 6a f8 4d b8 ab 00 e9 be b3 38 a9 f8 df b4 08 8e b3 e4 c9 5d 3a 35 d8 8d b3 e4 cd 33 7f a4 09 b0 2f d4 ff f9 da 95 ad 3a b9 a4 72 fa 3a 9c 70 f9 22 3f ab 94 b3 b6 a8 b9 19 3f b4 a8 b1 e5 d9 b8 b3 e4 e9 33 73 90 70 f0 38 a0 0b 35 2a 3f b1 80 b3 fe 79 b0 b1 f4 c5 31 78 b8 ac bb aa d4 70 f9 1a 01 f9 dc b3 36 a6 09 88 b4 fd 31 3b 11 f9 18 24 b0 0b bc 50 cc 78 bd b0 76 ed f0 2a e5 59 b9 42 25 c8 ba
                                                                            Data Ascii: 5o-{=l+<Pm=X8Y?y)ks8xj;(N4M1jM8]:53/:r:p"??3sp85*?y1xp61;$Pxv*YB%
                                                                            2023-08-29 16:08:40 UTC68INData Raw: 40 38 d7 3f 0a 21 99 37 35 bd c5 87 ca 23 b8 bd f4 7e f8 bd f4 7e f8 bd 14 41 c7 82 cb 41 c7 a2 cb 72 c7 be 27 7f 07 c7 37 7e a3 dd cb 7e b1 a2 cb 61 c7 a2 cb 61 c7 42 d4 7e d8 bd d4 7e d8 bd d4 7e d8 bd d4 7e d8 bd c4 61 c7 a2 cb 61 c7 b5 cb 5b 86 ed 9b 7e 83 fc 9f 3f e2 e1 86 17 c7 de b9 11 b4 d2 ad 0a 9b bd 9c 17 a9 d9 a4 09 b4 e1 cb 2d b3 dc b9 0a e7 f0 ae 7e a9 c8 97 2e b5 d2 ac 0c a3 dc a6 1a c5 c8 bb 61 cc b5 cb 3d c7 d2 82 10 ae c9 a2 1f ab 5d a2 04 a2 f8 b3 81 c2 a2 cb 0f cb bd 88 0c a2 dc bf 1b 8e d3 0b 0d b3 dc a5 1d a2 82 cd 61 c7 3c a5 5b 90 f4 85 3a 8e ef 83 5b 87 93 85 3b 93 e1 8d 7e e4 d8 fb 09 a8 cf a0 41 cf a2 cb 08 f5 bd e5 4e e9 88 fb 49 f5 8a d4 c1 c6 b2 cb 71 c7 b2 cb 71 c7 cb f8 50 b9 88 94 7f c8 bd c4 7e c8 bd c4 7e f3 bb ff bf b7
                                                                            Data Ascii: @8?!75#~~AAr'7~~aaB~~~~aa[~?-~.a=]a<[:[;~ANIqqP~~
                                                                            2023-08-29 16:08:40 UTC72INData Raw: bb 72 fd 1e 48 3f 39 a2 48 b9 38 35 5f 27 b9 fa bd 30 7b 82 f9 a3 b8 3a b4 9f 81 3b c1 f4 33 7b 88 f9 bb fb 35 c1 e8 7f b4 f9 b8 4e b6 ca 78 f9 f9 a3 28 2e b4 fa 78 27 b0 39 b8 c5 4b f9 d4 3a 0c 78 89 3a b4 b9 7c 3b ad f9 58 3b 74 f9 b6 25 0e f7 b8 8e bd f9 75 1b 0c f8 f4 f7 95 ad b8 52 dd 8a 98 4a c6 96 df 3a c6 98 d5 1a d7 98 d6 54 b4 96 cc 1a d6 9c 98 48 c1 f9 d6 1a dd 97 98 7e fb aa b8 1a d9 96 dc 5f 9a f4 b5 3c be 38 82 3b b4 25 82 00 aa 61 b0 61 e0 b4 7d 3a 57 be e0 77 36 71 78 3b 1a 84 e7 77 2d 39 b9 1a af be e2 77 35 39 b9 c0 f0 71 ff 77 2b 3b b0 6f f9 15 7a 3d 3c a7 f5 70 74 f8 e7 67 e6 3b b1 4a e6 90 db 52 75 f6 75 12 b5 c3 f4 ba b5 fd b8 db 54 81 f0 fd 99 f9 b7 3b bf f8 be 3a b4 d9 f5 7a 8a b9 78 3b b4 f9 aa 4f 34 38 a8 c7 b4 fb 88 7b f7 b9 87
                                                                            Data Ascii: rH?9H85_'0{:;3{5Nx(.x'9K:x:|;X;t%uRJ:TH~_<8;%aa}:Ww6qx;w-9w59qw+;oz=<ptg;JRuuT;:zx;O48{
                                                                            2023-08-29 16:08:40 UTC76INData Raw: ca 71 c7 3e 23 7a 2c 03 4e b7 bb d7 c6 7a cf f2 ca 7a 6a f9 5d 7f c3 86 c3 b9 b8 aa 4b 3b 4c b1 48 f7 87 a9 48 3e 4e b1 70 3e 86 ad 0b 31 2e bd 34 81 38 7d ac bf f8 cd eb 45 02 c0 89 ca 06 d6 0a 10 81 a9 42 4e 46 d2 72 3e 03 bd 8e 7d 27 44 c8 8f c4 7c 8e 14 45 d5 4b 74 db 54 2d 3f 0a bc 14 fe 17 36 1a 55 e7 68 e0 96 fc 57 8a 2e bb bf 8b f5 2d 38 26 00 ed 7d ce 1e c3 96 06 fe ca 95 46 72 4c 36 43 6f 4c 95 89 34 ef 34 e2 7e 86 18 0b 33 8d 3c 68 0b 20 39 3b 66 86 9c 4b 55 00 36 e2 f5 0a 96 4b 91 c3 86 03 3e d6 75 4e b7 b9 99 ca bf e1 96 22 f3 c3 2e 46 22 c7 16 cf f5 2e 36 d8 f5 cf ad 42 6e 4e b6 aa 76 04 b9 86 d2 b2 52 29 79 66 e0 97 de d7 d1 eb 5c c5 e1 eb 08 cf 96 36 f3 93 a7 ca df dc 8d 46 3a c8 bc 40 a4 e7 30 b1 7f ec 60 6b 69 87 30 4f 06 38 7d cb 26 4a
                                                                            Data Ascii: q>#z,Nzzj]K;LHH>Np>1.48}EBNFr>}'D|EKtT-?6UhW.-8&}FrL6CoL44~3<h 9;fKU6K>uN".F".6BnNvR)yf\6F:@0`ki0O8}&J
                                                                            2023-08-29 16:08:40 UTC80INData Raw: c0 dd 3b c5 b5 8d a7 6a ba fd a0 1f 84 f7 38 43 b1 b1 3b 32 7c 07 f8 da ee 8c b2 b1 30 e8 8a 3e 9f 29 f1 da 84 14 c6 1f b6 c2 48 35 c8 f7 83 fb cb f3 b9 4a b0 e5 7e 3e 9c f9 53 32 b1 6d b8 35 25 fc f8 01 71 85 63 93 25 fd f7 7a 20 f2 a0 db a9 d4 79 29 f2 b8 09 0c 64 f9 9c 11 76 09 b2 5a 70 7c 47 4b b9 f6 37 7e 14 dc 18 2a a2 c9 19 2a 94 fd a8 5a b2 ce 33 f7 f4 ca 78 b7 c8 dd fc 9a ad 99 b9 5b b1 74 2e 5a 05 f9 b8 c9 7e 52 08 3b bc 48 b9 b1 4e f9 a2 68 ad 3f b0 5a b7 aa a1 d9 5f fd aa 21 a4 f4 b0 3c c1 93 28 38 d2 44 64 56 a4 06 47 b7 32 c8 a6 b7 0a 6d 1a f3 d4 f5 56 09 7d 79 fe b2 65 f1 b8 b0 a4 38 59 2a bf 33 8b ba 66 70 f7 c6 3e 69 bc 8b 8b 79 71 b9 73 e9 32 b2 b2 b9 a2 0b 12 f8 48 b0 24 e8 be fa fe 71 b2 3c b1 8d b9 6a a2 ed f8 b3 fb 0d b8 b7 b8 d1 83
                                                                            Data Ascii: ;j8C;2|0>)H5J~>S2m5%qc%z y)dvZp|GK7~**Z3x[t.Z~R;HNh?Z_!<(8DdVG2mV}ye8Y*3fp>iyqs2H$q<j
                                                                            2023-08-29 16:08:40 UTC84INData Raw: ff f4 83 b7 34 f4 db b7 f5 f6 c7 b7 8a 0b f7 f9 0b 68 d6 c5 df 03 c5 fd 6b 7c 4c 47 f0 86 b1 b2 4e ee c6 a9 ca 0c d3 b2 4e 63 d6 d1 cd b8 c7 cd 29 4e 94 e8 9d 29 4c f7 e6 cf e1 1c ca 6b 4c a8 ca 67 ec bd 23 55 2d 3e 36 81 b2 b7 e9 c3 07 ba 34 97 3d 1d cc 43 3d fd 35 7e c7 b2 49 91 96 d1 c6 3f 86 97 4e b7 c8 39 2a ae c7 04 cb 7e e7 bd cb c0 a7 75 8c 5a c7 02 3a 6c 7d bd 4b 6e 34 18 8f f5 f2 bc c1 55 05 1e 8a 7b 66 e4 3a 5d ec 4f 1b 7e 46 bd 42 dc c6 05 c8 af eb 5c e1 76 fc 77 b9 76 46 3d 0a 7e 47 42 34 95 c5 bd ca fe 4e b5 48 be c5 80 4b 3e e9 c5 b9 9e 7f bc c7 31 c5 f8 c9 0f e7 cf db 9e 4c 80 cf 5e fb 36 d6 7e c6 ed cb 7d 2d 38 34 71 4b 60 ca de df c2 c3 fb 1c b2 4d ad ce 2d cb df df 3d ca fb 07 b2 4e 7c 01 7c cb c2 ab fe cb f5 f2 3f c3 5c c6 c9 ba f5 d2
                                                                            Data Ascii: 4hk|LGNNc)N)LkLg#U->64=C=5~I?N9*~uZ:l}Kn4U{f:]O~FB\vwvF=~GB4NHK>1L^6~}-84qK`M-=N||?\
                                                                            2023-08-29 16:08:40 UTC88INData Raw: ac 7b 9e fb 90 d2 b8 c3 3f 38 33 cd 3f 03 79 3a 5d fb 4b 9f 3f 31 3b db ac fa 4b 9e 74 e5 3a b5 3f 8d 9c 8a ac 70 f5 6e b5 b2 78 ff dc 78 cc 32 3d 6c 38 7a b5 ae 50 10 79 f9 b9 3a 39 bd b8 38 e4 11 9c 06 74 fb 9d b3 f1 f9 a1 4f d0 94 bf 0e 62 3b bd 32 80 3c bc 3e b6 cd 00 8b b4 fa eb d2 06 3a b6 39 80 5c be 36 b9 fd 8c ae b2 fd b8 0e bb 7d 8c c5 a4 06 47 d3 92 f9 b9 6d e4 11 bc bc 78 39 e9 6e 90 e5 31 67 34 89 33 f8 3d ac d4 6a 54 ea 3a 1a 55 ea 8b e1 5c 32 28 fa a0 c9 fd 62 15 51 b8 0f d4 c8 83 ca a4 f6 3d 8f b7 59 a6 77 88 70 0a 37 d5 fb 51 9d 14 f8 98 36 ae f9 b0 b8 d8 38 ab 68 e4 11 ef c0 b0 c5 30 35 30 70 d9 3f b9 fd 8c fb dd fd 28 b5 d4 f8 40 9b 54 9d fb 3b b5 e8 3b c2 4b 8c db b1 81 f8 f9 39 09 9d dd 79 b4 73 ae 3a 3e b4 b8 b0 76 c3 69 4f b0 e7 3c
                                                                            Data Ascii: {?83?y:]K?1;Kt:?pnxx2=l8zPy:98tOb;2<>:9\6}Gmx9n1g43=jT:U\2(bQ=Ywp7Q68h050p?(@T;;K9ys:>viO<
                                                                            2023-08-29 16:08:40 UTC92INData Raw: ab 86 c5 b2 4f ad 46 bd af 06 e5 fc af 7d b3 a4 98 16 cb 0d e8 96 8b 75 69 4f d3 1f d4 76 87 0f c5 df fe 3c c4 f3 8f de db 61 c8 ad c4 ea 60 a2 d3 71 37 a4 d4 71 d8 b2 da 71 c3 89 8d e3 d7 b2 5d 3e 6b af c4 2a c9 6f 70 6c d9 04 9e 70 43 a7 9a b8 23 b7 9c 70 a2 dd cd 66 94 55 07 ee c0 cd cc 97 2b 4a 6a 49 c5 a7 4e a5 b1 cd 5a cf 64 bc cc 06 56 0c 42 ec da fc c7 5e c8 39 a9 f4 b7 bc 9e 96 4c e2 c9 de 55 c8 0c 7f ca cf fa dc 55 ef 23 e9 75 8f 62 ec da dc c9 30 a7 bf 09 57 95 bf 9b 96 b6 66 94 7c 97 bf e3 bf c3 c4 5c 34 a8 bf ab 7c e9 bc 58 76 d2 26 0b 74 d2 fc df 2c 2c 2d af 2d af 49 bb 7d 2f 93 4b 11 67 ee 23 a4 61 bc ab 75 13 ed cb 77 e7 82 73 77 ef b9 a1 7f af 11 52 7e d7 55 dd de 96 2f cb 16 0b dc c8 dc 30 3d a7 2d 2f 1e a9 7d 5a df c8 e2 df 05 9b 5f a1
                                                                            Data Ascii: OF}uiOv<a`q7qq]>k*oplpC#pfU+JjINZdVB^9LUU#ub0Wf|\4|Xv&t,,--I}/Kg#auwswR~U/0=-/}Z_
                                                                            2023-08-29 16:08:40 UTC96INData Raw: a0 f6 06 77 3c f9 d0 6d 94 f0 e9 d2 cd 19 12 3b 54 fc 53 28 bb 47 ed 3a 15 f9 38 1d f0 f9 de b1 b0 a9 fe 1f 35 fa 18 71 83 73 f5 1b 93 e1 a8 b2 f8 dd a0 98 93 3f fc 1e b0 e0 b8 c1 93 0a 1c d1 fd 72 92 7f d4 ed 67 bb aa 29 b8 3e 3f 03 39 bf 83 ab 33 fb 3f 0e 31 9a f0 be ba 3d 15 fb 79 7d fb 72 70 f9 b3 31 d1 f8 b3 11 70 bb af a5 58 0f 94 89 fc 2b 34 ee 7d 3e fc 99 be 12 bb 7c b4 0f 4b d9 b2 1f b3 0e 69 6b 5c ad 54 b6 94 fc 50 fb 94 14 ff 1a 73 af 38 78 94 fd bd 69 10 ec 69 da a1 04 21 93 a0 11 d9 fa b8 b9 bf b1 71 da c1 39 f5 c4 b8 63 3f 8d 9c 2a e3 72 fa c4 32 f5 f1 b7 f0 f0 58 f5 36 d2 99 37 92 a1 84 19 b9 a4 9b 37 e2 aa e0 d2 77 a2 b8 78 9d ea ea 1e a7 f5 63 18 a7 1d bd 17 8b ea 9a 29 73 79 bf 1c a7 b6 b1 7e 52 b0 d9 81 54 b0 24 62 b7 f3 40 ba 31 0f cc
                                                                            Data Ascii: w<m;TS(G:85qs?rg)>?93?1=y}rp1pX+4}>|Kik\TPs8xii!q9c?*r2X677wxc)sy~RT$b@1
                                                                            2023-08-29 16:08:40 UTC100INData Raw: bd ee cd fb a7 8f fd 7c 8d 3b c7 c8 ba e6 d7 25 9a 96 06 cd ca bb e1 4e a2 3f c2 db c7 06 c4 29 8d 03 c7 17 8d 9e d7 54 81 e5 e3 eb 80 be b0 c9 8d 4e 43 c9 99 3f 07 eb bf 42 a6 77 b4 7c 08 b2 61 fa 67 b6 cb 0f ca b1 5d 6d d6 cb c6 58 8e cd cc 0d ca 33 8a 1e c5 54 d6 37 f5 be bf 1b 8d b6 b9 0b 8c b6 c4 3a 42 dd 7f bd 96 55 c3 f6 cc 87 94 fe cc 39 c8 8e cc 32 c0 f7 cc 5f ea 59 ab fe db 47 e7 81 40 02 6f b9 2b be ba 14 e3 79 38 c9 eb 79 9b 98 cc 7d a2 af 2d e4 57 b5 1e 78 0b d5 a8 6c a7 dd 48 bf 2f c1 61 7a 3f dd f0 8a a7 8c d4 db 9e bb ff df c0 12 92 83 4e ad 20 2b bc ac d9 d9 9e 52 8b 8f b6 34 db 65 06 b2 8f 3a e3 e9 9a 6c 07 c3 d4 66 91 e6 a4 ad b6 ab 9d ef 83 38 ea 51 05 b4 99 b5 95 81 23 9a 06 b1 bb 20 26 f1 cb 73 4e 8d cc 79 9a 8c c8 8a 8b 05 f7 6a c7
                                                                            Data Ascii: |;%N?)TNC?Bw|ag]mX3T7:BU92_YG@o+y8y}-WxlH/az?N +R4e:lf8Q# &sNyj
                                                                            2023-08-29 16:08:40 UTC104INData Raw: f2 f9 50 28 8b f9 bc 52 fc 39 bb d2 f1 02 38 c5 4b 7a 7c 2e 0c eb f9 bf 84 2b 32 aa d0 f9 bd fa fc 6c 02 3a a5 bc b8 3a c1 ff f0 b9 f4 01 bb 47 53 72 b5 7b 94 74 38 2e bc 74 f4 78 a5 70 ba 39 b6 3a 78 09 b0 aa 8b f3 e1 9f b8 b1 fc fb ee b9 79 06 8b 2a 42 ae 02 3d b4 e8 3d f3 0b db bc ba b5 8c b2 80 75 b1 07 39 b7 78 a6 fa 0c 7c 63 5c 73 bd 20 7a b2 06 47 35 38 5d 38 3e 37 c1 78 3c f7 b8 d0 bb 7a 79 bf 2e 3f f9 79 09 7d bf de b1 bf c2 b8 c8 c9 fd 83 fb c0 93 83 3a 43 84 b2 5c b5 cd 3d 82 b5 79 99 d1 9a 7c 78 4e a1 c2 a0 ff c0 f1 f8 b4 f6 fd de c5 b1 fb 40 3b b2 ec 3b c4 be 86 b1 6f f4 fa 44 7b b7 fe b8 38 b4 79 83 09 34 0f 33 d2 31 30 cd 36 b3 d9 e8 d1 ae c2 79 fa b7 ff 7e 39 be 76 3a 10 b6 d3 fa 25 75 9f 7b 3e fc b9 9b f8 a0 b9 9d 22 bb 7c d0 fa 39 b8 ed
                                                                            Data Ascii: P(R98Kz|.+2l::GSr{t8.txp9:xy*B==u9x|c\s zG58]8>7x<zy.?y}:C\=y|xN@;;oD{8y43106y~9v:%u{>"|9
                                                                            2023-08-29 16:08:40 UTC108INData Raw: 88 7e 83 ba 3b 7f 30 78 db 7c 3c 5f cb f5 0d f2 b2 7c e7 f6 cd a3 96 fc 4b 6c d3 ed 98 2f 2f b1 19 8b 77 ab a3 35 2c c9 c2 2d 3f 55 e4 32 ae f6 09 36 61 e9 c9 7e d7 b9 c9 72 e2 f1 46 22 41 41 f0 a0 e3 cf fb 4f ca 36 00 ee c6 a9 e0 7e 09 7c 32 7c 16 54 40 6a c7 33 46 42 49 ef 9b 81 12 bc 79 73 ba b8 46 21 3b 56 ce 7e b9 b3 46 09 c3 86 15 0d 0d 69 4b 7b f4 4d 9b f5 00 ac cd 95 c2 3d 5b 4d 07 35 4b 1e f7 0d b9 6f f5 dd 8b 43 c7 dd e2 0c 2b 05 c9 1f 86 c9 03 fe 2e 9d 43 f6 c6 cf ca fd 3f c7 bd 91 7f fc 4a 2f c6 6d 4b bc e7 35 5b 4f c4 8c 9b 7f 9d cb 24 75 c2 0e c1 6e 90 b4 3a 0b 4d b3 1a 1b 4c 54 40 bc c8 fd e1 de c4 bf ac 3d b2 8e 0b f4 42 1c ba 7e ec 7e be 4d 57 2c e4 be 45 bd e0 f4 90 bc 41 30 c6 fb eb 39 4c 7f f8 a5 65 bf 40 97 f4 ce c8 53 c4 c9 06 f9 cb
                                                                            Data Ascii: ~;0x|<_|Kl//w5,-?U26a~rF"AAO6~|2|T@j3FBIysF!;V~FiK{M=[M5KoC+.C?J/mK5[O$un:MLT@=B~~MW,EA09Le@S
                                                                            2023-08-29 16:08:40 UTC112INData Raw: 90 d9 3d e1 c1 fe b8 09 74 a2 3b fe ac 3a 33 3a bf ac ee 09 42 7c 71 4e b4 f4 33 f1 3f a8 bc b9 75 f9 bc 7c 31 2b cd cf 3f f4 b8 ca 90 bd b8 b9 4d f0 c6 3a b6 72 79 35 1b 3f f8 6a b4 11 b2 09 b5 f9 33 d2 37 f9 7c 3e 31 14 cd 35 dc c5 b9 3a 39 93 bc d2 51 df b8 3a b4 7a 7c 32 31 0f ef fc f1 f9 b8 3a bb 77 a4 3b b4 f9 b8 b3 e8 dd 94 b3 c0 dd ac 3a 35 c2 47 c5 b4 f9 ce 30 94 3e fc 1e a4 a6 b8 40 5f fe c8 5c 3f fa 31 3a b8 f8 76 ba e8 e5 aa 6b 34 94 b1 68 b4 a4 98 50 b5 d9 e8 52 b4 fb b8 3a c2 06 ad 5a 20 c9 fb 3a 3f 79 a8 ba fd fa b8 b9 7c 06 33 37 1c 8c fc 38 b4 f9 be 1c 37 01 b9 4f a8 79 38 46 90 e5 c7 4d a1 f9 99 3a a8 93 b9 6b e1 11 fc 70 96 f8 b8 7a b8 10 35 3a 84 72 ab 3a e6 12 f5 bf 74 87 a9 6a 95 78 91 6a e1 11 9f 39 ba 12 cb 32 15 7d ce ba 95 39 cc
                                                                            Data Ascii: =t;:3:B|qN3?u|1+?M:ry5?j37|>15:9Q:z|21:w;:5G0>@_\?1:vk4hPR:Z :?y|3787Oy8FM:kpz5:r:tjxj92}9
                                                                            2023-08-29 16:08:40 UTC116INData Raw: 14 2e f8 b5 fa 76 3b 9c 14 2e 2f 33 2c 3e c6 6c 9b f8 ce b2 4e 0f 17 af 9b 2b 2f 26 d0 3d f8 7a 52 2e 2f bf 7c 6e 92 30 8f 7e c3 ed 23 3a 0e a7 28 4c cf 38 10 52 97 d5 ff 86 be ac ef 62 87 c0 c8 00 b4 d5 c1 ea f5 98 c1 68 c6 dc 9d 2d 2f 9f 8c de c3 ee 23 18 96 bd 46 42 cf fe 23 23 c4 de ad fd bb fe 8b 80 e8 c9 c5 16 57 9d c8 29 d3 55 e9 2c c6 b5 ee 34 e9 36 87 7e e3 f5 9a 14 c6 ee 23 b4 4e cd db f5 3f 8c d9 81 b3 a5 db 0b a0 6d c3 ac cd f8 eb 18 00 ad ea 48 8d ae aa be d5 eb 23 78 36 fb ff ee 9c f1 c3 71 43 41 eb 75 92 55 f4 8c ae 1e cf 7a 42 0d e7 9e e7 bc c9 72 90 35 23 25 f0 59 c1 71 43 0a 9a 7f ed d1 d9 77 82 ea ca df 97 bc 9c 96 45 19 3b 1a 94 36 3b 96 5b cd cb 7e c4 4d 46 2a f1 bf 99 96 4b 11 d2 be d6 be 9f 71 43 14 aa 7c 41 ee 2b 4d 45 da c3 2e 2f
                                                                            Data Ascii: .v;./3,>lN+/&=zR./|n0~#:(L8Rbh-/#FB##W)U,46~#N?mH#x6qCAuUzBr5#%YqCwE;6;[~MF*KqC|A+ME./
                                                                            2023-08-29 16:08:40 UTC120INData Raw: ab 41 47 c5 dc cd ba 3d b4 f0 df c8 b5 f9 50 09 b4 8d b9 3a 39 7d 9c 2a b5 b9 b8 3a 39 75 9c 36 b4 ff e8 3a e5 11 13 10 4b 06 33 be b0 dd ac 3a b9 7a 7c 2e 37 01 b8 3b c1 e0 d2 3b 5c 36 d8 30 b5 f9 b6 3e b4 26 b3 d2 fd a4 a9 3a 74 11 27 2d b4 e8 04 1e b4 f8 b8 1d b6 8c da b1 20 dd bc 33 b4 f0 06 0a b4 d7 33 78 b0 73 b8 2a 3e 33 82 2c c1 e5 3c 7a 7d 8d ac b0 e4 f8 b8 3c e2 f9 b9 4f ba 7a 78 38 37 3f b8 38 30 30 cd da 87 39 53 3a b1 e2 78 b9 6c 06 83 f9 a0 8c 9e 3a 9b 89 bd 15 c1 f4 eb 6e 5c 9a 30 0f 79 7b 8d 09 34 cc d0 12 70 65 fb bb e2 f1 b8 09 dc 45 95 bb b1 75 3a 3f b4 a0 00 3b df 19 33 78 f5 78 1d 27 7c 8c fc 3a 34 fd 8c 0e f2 79 ba f6 35 fc 38 b6 5c 1b fe 17 b4 d9 3a 2a bb 11 6e bc b1 ef fc d2 7e 7f bd 2f 5c 47 3e 3f b0 bd 50 88 32 fc b3 d2 12 79 bd
                                                                            Data Ascii: AG=P:9}*:9u6:K3:z|.7;;\60>&:t'- 33xs*>3,<z}<Ozx87?8009S:xl:n\0y{4peEu:?;3xx'|:4y58\:*n~/\G>?P2y
                                                                            2023-08-29 16:08:40 UTC124INData Raw: ca 2e 87 f6 ed ba 37 bb 6b 66 2b 63 b8 37 da 01 8a 2e f5 c9 e5 f5 d2 bd cb 79 66 bf cf 3e c7 b6 1b 0b d8 1c c3 77 56 ec c6 72 26 bd 0a 0b d7 7a c9 7b 16 bc cb 7e 67 bd 42 63 d6 9c c9 47 da 21 aa 74 ca 84 d6 3c 5f cd cb 0b c2 55 c5 de 4e 36 e3 0a e3 f5 5b ee d3 1d 9a 29 44 3d 34 7d b2 a9 0c 7b 43 0d c9 7f 97 fb cb b9 c2 c1 b5 3d c7 20 a9 67 ca 3c c6 6d 44 fd a6 b8 58 49 fb f6 b2 99 6a ff c6 ed a3 ea 27 b4 e6 fd e4 cc 8b 2f 42 9e f5 ac cd a9 f2 fa da 7d 1a 74 d0 84 d6 16 46 97 60 7e f5 7e c7 61 04 b1 6a 2f c1 00 aa 78 77 86 0e 0b dc 2d fc fe c5 31 aa 57 0f b2 a3 36 44 bf 3d a3 93 b2 b9 7a e5 fc eb 7c d9 d5 cf 6f c0 61 cb 1b d7 fc 23 1e af d5 0b ee c7 2d c9 b2 98 2f c9 4e 56 a8 cc cf cb 3d cf fa 24 bc 66 39 44 b9 f8 78 05 b5 fd 16 a7 1e ca ec cc 88 cd 1c c6
                                                                            Data Ascii: .7kf+c7.yf>wVr&z{~gBcG!t<_UN6[)D=4}{C= g<mDXIj'/B}tF`~~aj/xw-1W6D=z|oa#-/NV=$f9Dx
                                                                            2023-08-29 16:08:40 UTC128INData Raw: 5c ef be 08 e3 79 33 ca 8f 0c b7 bf 7a 19 97 ac 15 58 a3 ba 15 e7 2c 29 40 90 28 29 36 43 b8 d2 10 23 b8 3a 37 3d b0 7a 73 fc cc 4c f0 f9 b9 3a 3f f9 ad b6 c1 bd b8 bf 66 f6 b8 be 72 fd b8 3a 15 45 d4 3a f7 f9 8b c5 87 22 8b d7 f4 c2 7f b3 c8 dd 94 3a b8 c9 b0 35 30 32 ba 9a 5c ca fe 3a 84 ab 50 a6 61 fd f4 39 c6 7a 7c 7a b0 c2 7f 35 30 50 b8 78 37 f9 42 3b c0 f7 3b c0 b7 8d 38 33 37 03 bd 35 31 6f b8 1e f0 c0 85 3b 7a 8d a1 9b b5 8f d0 ba 40 90 fb 3a e4 11 99 39 36 fb 31 38 ae 7a c4 1e a0 fa cd 32 ba 72 b5 38 94 05 42 79 b4 f9 e9 d1 f0 58 c4 44 f7 f9 b8 07 b4 f9 b9 3a c1 fe d0 38 58 f9 ab d1 9e 7a 40 39 c1 f3 b5 39 f1 25 b8 2a e4 12 a7 b9 a0 01 bc 3c 83 35 ba 0d b8 91 00 49 b4 fe bd 9d 0e 20 b8 9d b5 f3 b8 51 e4 e1 50 dc 60 fc 52 3a ec 72 b5 6e b5 f9 bc
                                                                            Data Ascii: \y3zX,)@()6C#:7=zsL:?fr:E:":502\:Pa9z|z50Px7B;;83751o;z@:9618z2r8ByXD:8Xz@99%*<5I QP`R:rn
                                                                            2023-08-29 16:08:40 UTC132INData Raw: ee 7f c6 cf ec 00 ba 9a 97 5e 95 cb d4 e4 02 c1 ec 41 07 bc b6 59 e1 c5 b7 59 71 a7 89 28 b2 9a 8d 6f d0 c4 ec 85 a4 fc b8 dd 82 ae 8e 71 43 9d c8 26 ac 2e c3 ac f0 3d c9 e5 cf a5 e3 cb 07 bc d6 56 5b ca a6 62 ef 2d 69 78 dd 95 b6 0f c4 a9 e3 d5 c0 ef d8 ee cf 4c 81 95 85 84 a7 5a 87 85 be 42 fe 90 a3 be c6 c8 2b 4a 91 55 06 f2 23 dd 8b 3b 18 3e 53 7e 2f d9 6b 7a 63 e0 f9 d0 15 3e ca ed b9 36 f8 45 32 b2 4e 05 47 49 34 81 4e e1 ef 3a 97 b8 e3 62 b3 a2 28 2b 73 cf c6 84 07 ac de 6f 96 55 e3 5d cf 36 f6 ea 86 9d c3 45 3a b2 4f f3 b7 fc a3 6c 4f 0c 59 90 7e dd c9 8e f4 66 8a 7f cf 4e be 71 af 29 0b 7d ad 2d cf 96 00 10 f9 1f 4a 3b 6a 78 c7 34 8f 5a eb 34 d3 f5 d0 bd 42 28 fb 34 d4 f7 99 e5 cb f7 99 e1 42 20 a7 1c 7b 7f 57 a0 f0 bd b2 b6 40 39 df bd 9b 96 61
                                                                            Data Ascii: ^AYYq(oqC&.=V[b-ixLZB+JU#;>S~/kzc>6E2NGI4N:b(+soU]6E:OlOY~fNq)}-J;jx4Z4B(4B {W@9a
                                                                            2023-08-29 16:08:40 UTC136INData Raw: bc 40 b8 3b b0 bf b7 52 f8 f0 39 3a 35 e9 50 96 22 06 47 ba f4 d9 d2 3e 5c 4b 1a b8 85 5a bc 3a 80 bf b8 bf 74 8c a7 52 f0 f5 bc ba a4 fd 50 b0 34 e9 19 bb b5 f3 de b1 b9 9d dd 79 35 ae 38 5c 3d f1 7b 5c 3f ec 39 3c ac 9f 31 2a b1 cc ba 3a e7 ac ee 3a 3f 8d 9c 2a e3 72 46 b9 b4 30 47 09 74 0b 16 cd 65 b9 3b fb b6 a8 50 6e 34 d7 33 38 5c f8 86 d7 c1 f6 d0 32 be bc ba 17 9b fa 86 5c 15 fd 38 3d 3f d9 46 5c 3d bc b8 bc ae d2 41 7a 3f 0e 33 eb 3f 04 b8 32 46 f9 16 b1 7e b6 79 d3 b6 0a b8 9f 3f 33 3b db b7 0a 1c 74 0b 78 af 38 b8 62 ab 9b 74 f9 48 bf b4 39 b7 be 15 f8 b8 3a dc db b8 3a ae a9 50 71 b4 54 33 07 bd f8 b4 b1 44 ff a3 73 3f 04 33 38 65 fd ac 73 3d 8d 9c 1a 39 79 fc 30 b7 a9 50 a5 15 39 b2 68 6c 79 ed bf 6f f9 95 d2 f5 b5 bc 32 5c 83 2d 38 99 7c 4e
                                                                            Data Ascii: @;R9:5P"G>\KZ:tRP4y58\={\?9<1*::?*rF0Gte;Pn438\2\8=?F\=Az?3?2F~y?3;tx8btH9::PqT3Ds?38es=9y0P9hlyo2\-8|N
                                                                            2023-08-29 16:08:40 UTC140INData Raw: 98 2b cb 55 fa 5e ae cd cd 56 01 b9 e5 01 f6 ef 8b 7d 52 b5 0e f0 c7 bd 4a 5b d7 9b 0c 70 c2 3c f9 7f c7 8b ed 14 c6 55 24 6c 31 88 4b 79 66 4c ca 20 04 ee c5 29 54 bf fb 68 67 8f d3 fd 08 42 4b fd 07 b9 f0 b1 b2 ea 5b 50 87 38 02 0b 97 8e 19 4e 96 cd 4b 79 4d d5 ce f4 97 bb b8 48 e7 7c 29 6e cc 6c 9b 7f 8f b9 cb 4d 1c 37 b3 7d cc 6c 41 7a 9f bf 2b 7e af bc 9e bf 24 ff db 5d c5 8e 26 75 1e 9d ca 76 c6 ec cb 75 2c b6 1a f7 a9 a5 cb f7 91 a1 48 be cf e0 f2 fe b9 ad be 2c 4c f3 df ce c2 73 80 c1 c2 02 ce cb c2 8e 34 b8 c2 1e ce 7e f4 7d c0 a7 cc 46 c0 ae 87 34 b5 6e 4e eb df ac cb e2 cd 25 87 26 3a e0 4c b5 7b 2e fd 7f 03 7e e9 b5 be 7a 4f 4d cb fe a4 1d c2 ce 8c 87 03 ac c7 b4 7b 5a c7 b9 46 3a e3 b9 99 14 c3 2c cb 2f 2f d9 6b ba 97 b9 bf 0e 54 bf 08 7e f5
                                                                            Data Ascii: +U^V}RJ[p<U$l1KyfL )ThgBK[P8NKyMH|)nlM7}lAz+~$]&uvu,H,Ls4~}F4nN%&:L{.~zOM{ZF:,//kT~
                                                                            2023-08-29 16:08:40 UTC144INData Raw: f7 c5 b9 b3 e0 dd ac 3a c2 e0 33 7c e0 a9 d0 ee 8e f4 38 03 91 7b 81 3b 3a f9 8f 32 77 dd 8b f3 b4 e1 d3 39 35 e0 f3 38 b4 72 c6 76 75 18 a8 bb 56 f9 47 c5 b4 f9 8b fa 3e fa b8 31 7e f2 70 09 74 70 f4 3a 90 e9 3b f3 4b 7a 7b 3e b4 0b 16 cd 65 a8 50 d9 c5 fc b8 bf 5c f9 48 bf 59 8c b7 52 36 3d b8 10 de fd 50 84 d1 fb 93 29 34 d9 b8 2f 87 39 f9 30 9f 00 33 3a 65 72 4f b1 49 38 51 38 b4 0a 1d b1 7e 7a 59 39 47 e1 1c b1 49 79 bf 3b b3 b0 e9 6f b4 a9 50 f3 27 07 47 6f 3f e9 48 d2 f7 8b f8 2e f0 dd 98 7b 74 bb 83 ca bb 7d 58 fa 87 58 f0 ea d8 ba 38 73 50 ed 38 16 ab ff 2d fe b7 f9 a0 b9 4c f8 cd 27 b4 72 f4 1e a8 72 e9 6e e6 8d d0 aa f5 cd eb 3a 33 b1 8c ba 29 f6 b8 be ab f8 b8 3a 31 39 b7 36 31 ee 78 3b f4 ef a4 b1 fc ad b0 6b dc 95 f8 31 dc d9 8c 7c b4 f9 50
                                                                            Data Ascii: :3|8{;:2w958rvuVG>1~ptp:;Kz{>eP\HYR6=P)4/903:erOI8Q8~zY9GIy;oP'Go?H.{t}XX8sP8-L'rrn:3):1961x;k1|P
                                                                            2023-08-29 16:08:40 UTC148INData Raw: 39 14 7f 2c ca 5a 52 2b ca 76 50 bc 35 ae cd 3e f6 4f f7 a8 2b 51 07 ad cc c7 67 bf cb c0 cf b8 7b 5f 78 7c c6 4d 2a 4e 6e 71 43 03 4e 1f c4 ed 46 f2 e3 8c b4 76 af 49 c5 af e5 e7 95 7e c7 4d 46 c2 e3 2d ca 7a 36 aa 8b 76 e3 a5 d3 89 4c 6c 79 7d a7 bc 39 d0 4c b9 01 31 10 a5 8e fd 3a b9 38 ee 63 c1 65 df c6 b1 40 73 c6 b1 8a ce 5a d5 e3 04 84 bd b9 d9 2f b1 a5 6f 27 95 79 5c 97 ef 46 fa d5 99 5a 59 af 5d 2b 78 97 55 20 84 9a 5f cd da 22 bb 39 69 c4 ba 99 66 98 ba 9a 46 e7 55 5d 2f 42 82 0f ae c3 55 c9 f9 27 bd 48 ba f7 54 4e 76 8e dd d1 63 7b cd ca 0a 86 e9 db 0b e1 85 04 77 03 b4 1a 6e 01 b4 6a 96 66 2d f5 2c af 6d dd df ce a3 6b 77 ef 3e 0f 5e a4 89 46 5e 6d ec a1 fe c6 d7 e1 2c 2f 47 a7 ba a8 f5 ca 0a 8a 89 b0 8d b8 8c b0 a6 9d ad fb 76 c4 8d c3 ba 80
                                                                            Data Ascii: 9,ZR+vP5>O+Qg{_x|M*NnqCNFvI~MF-z6vLly}9L1:8ce@sZ/o'y\FZY]+xU _"9ifFU]/BU'HTNvc{wnjf-,mkw>^F^m,/Gv
                                                                            2023-08-29 16:08:40 UTC152INData Raw: b7 d1 fb 3b be 3c ff d1 99 72 76 b9 d1 a8 14 d2 b4 99 bc 50 fc 55 1b 2f 6c b9 2d bb 15 ec 31 49 96 72 c3 76 d0 c1 f8 cd 65 a8 50 f5 8a 14 a3 fe be f4 9a 3c 12 da be cc f7 f8 47 3a c1 f4 33 69 f8 ae ea c5 34 ec 74 0b f7 f9 53 10 bd f1 f8 11 4d 72 79 b1 43 d9 24 16 89 ba a6 f2 f7 ef 99 5f d4 fb 7e 3e fd a8 b9 9a ab c9 e9 6a 5c 69 d8 c4 b6 06 d8 22 8c 72 40 68 5c ff 9d 5a a1 ac 3b 79 5d 00 98 60 f1 fb 38 b9 72 05 e8 6c 5c 25 39 3b b4 b4 bd fc f1 fd b9 6b e3 f1 50 44 4e 19 fe 69 ec 7a 7d 1a bd ac ea d2 a5 7b e1 0a 87 91 78 65 ea 38 e1 22 b6 ac 58 33 b0 79 3d e8 c0 dc ef b1 4e fe b6 1a eb 7c 71 44 a7 d9 9d 32 e2 f9 93 ea 3f 08 32 36 b6 71 98 32 f4 b7 cd cd f5 a2 3b d6 a0 f5 35 3b b7 74 f8 b2 e4 74 ec 3a 90 f1 e9 68 dc a9 f3 3d 18 f1 7f ba ce 19 b3 3a 54 f9 a0
                                                                            Data Ascii: ;<rvPU/l-1IrveP<G:3i4tSMryC$_~>j\i"r@h\Z;y]`8rl\%9;kPDNiz}{xe8"X3y=N|qD2?26q2;5;tt:h=:T
                                                                            2023-08-29 16:08:40 UTC156INData Raw: ca dd c6 4b 88 7a cf c8 d0 f5 47 f0 c7 f5 84 b1 f0 b6 c7 bf a2 6f e3 59 c0 7e c5 a4 c8 7c 44 b4 c8 7a b3 fe 9b 7b 4c c8 87 f5 3e bd 41 68 4d 7f f1 69 b2 a1 4b fa 07 c9 df f4 91 bc 0b 7e c7 ea ca 0b c9 3e 0d 7c 44 bd 0c 7c 43 7d be 9e f4 7d 4b 95 c2 a6 0b fd 1f 42 1b 25 57 b3 9a 16 ab cc c3 b3 e6 0f cf 76 4c fe d3 9e ca f8 d3 f5 8c bd d7 f7 8a a1 40 2d d7 34 cb 2b d7 36 88 6a 4e f8 df d7 93 bb be 05 4e 06 82 4e c8 9d eb 64 05 9d 9b 5f 96 55 f0 59 47 aa b1 bf d3 ca ed dd df b5 aa 5f 8b c8 d4 8b 04 8d 9b 7f c0 e1 c8 79 b5 f2 8d 25 f8 7c e8 24 dd be 71 f7 8c 95 f8 c4 4e ee 8f 4e 66 5c 73 f7 84 89 69 5d 7e bf c9 ce c3 86 0a 0a e4 db 40 7e 84 b9 63 7f b2 a6 ee 89 c4 ed e7 1e 08 b9 ad ff a2 93 3c 64 38 8d 80 7a f7 a5 4b 64 84 93 41 7e 94 93 f8 be 31 7f c3 0a cb
                                                                            Data Ascii: KzGoY~|Dz{L>AhMiK~>|D|C}}KB%WvL@-4+6jNNNd_UYG_y%|$qNNf\si]~@~c<d8zKdA~1
                                                                            2023-08-29 16:08:40 UTC160INData Raw: 8d e4 fc 3a 84 8d 96 b9 a4 00 b9 52 18 79 a9 4f a6 91 9a 76 34 b1 50 50 b9 fb 3a d3 71 53 ba ba e5 c9 39 32 ec 7d b0 89 34 f1 a9 3a 94 f6 3d 90 b4 fd 83 f1 bb 55 3c 98 34 fa b0 25 b8 f8 ae 11 b0 ef ea bc b5 e6 5c 18 34 f1 a1 be bc 8d b9 bb bc f9 f8 3a b4 11 bf 28 b1 f9 f4 ca 34 58 83 c9 3d 8d 9c 3a 98 8c b5 65 ea a4 00 3e f5 f9 d3 61 37 3d f8 f9 34 94 88 2a c0 9c 33 2f 35 85 eb 6c e6 f9 31 66 90 dd 50 3f 80 07 f8 c5 e7 93 b9 6c 17 f8 b2 d2 b0 2e 8f 3b 04 e1 3d fa c0 ef e0 6c 5c 95 b8 29 34 eb 00 3a 8f f9 37 fa a5 7b a8 39 e5 7a e8 6c 5c b3 39 21 86 cc f9 3e 3f c4 f9 3e f4 f2 8b e1 bc 10 5d 3b 30 da ee d2 f3 fe bd bb a4 f1 b8 67 f0 dd a0 4c 7a 78 b9 bd 7d 72 c4 1e ac ae f8 26 b0 11 d2 38 af f5 83 fd bb 7c aa bb 34 f5 19 22 74 7a 3d fa bb bd 3d 6b b4 fa 33
                                                                            Data Ascii: :RyOv4PP:qS92}4:=U<4%\4:(4X=:e>a7=4*3/5l1fP?l.;=l\)4:7{9zl\9!>?>];0gLzx}r&8|4"tz==k3
                                                                            2023-08-29 16:08:40 UTC164INData Raw: 08 14 c6 b1 23 7c 06 ac 4b 72 90 8e 3d 4d c7 66 f8 81 fe 88 cb 22 8e 9d cb 00 8a 1c 27 3e ff 36 cf 7c 77 dd f7 46 4c f5 c7 88 06 b5 48 0a f7 9d 91 6e c6 c8 c4 66 97 55 e5 3e ef dd ec 27 b3 a0 c3 3d 2c a7 6a 7c c7 c8 d8 88 47 7c c9 0a c9 ed 23 6d 83 be 8b 0b c5 b6 33 38 fc 3f c2 02 c5 0e c9 79 4c 7e bf 7c 4c 7a 85 21 67 b3 cb 43 47 a7 be 72 c6 a7 95 3e d7 15 49 71 43 4e 4b 6e 6f ad 8b 71 42 56 2a 7e c6 c9 dd 3f a6 a9 63 6e c8 39 10 df 7b f3 2b 76 e3 43 42 70 67 a5 2b 7b c6 be cb fd a2 b1 cb 5a 28 b1 c9 6e a1 14 c7 7f 67 bf be 5c 46 bd 35 5e e2 f9 cb 0a cf 3c cf 80 87 5d cb 0b cc ee 23 26 85 e7 48 1e c0 eb 23 77 87 bc 92 7e a1 4a 8d 72 cf bc 9c 0a c5 d9 cf 58 4a f5 ca f7 c9 36 cb 30 df f4 4e 81 4e f3 cf 7e b9 ad 9c 2e 94 55 25 2b c6 ff ec f7 82 b1 20 4d 44
                                                                            Data Ascii: #|Kr=Mf"'>6|wFLHnfU>'=,j|G|#m38?yL~|Lz!gCGr>IqCNKnoqBV*~?cn9{+vCBpg+{Z(ng\F5^<]#&H#w~JrXJ60NN~.U%+ MD
                                                                            2023-08-29 16:08:40 UTC168INData Raw: 9f 21 83 fd c6 b9 86 b1 c9 05 53 13 54 f3 ee 6e bb 47 e8 5f 27 79 bc 63 b4 fb e1 b2 c0 d7 47 9a bf bf a0 71 e4 f3 bf 1a fe 88 b2 fb e3 7c 63 35 31 a9 a9 2a 96 72 fd 2a b6 9e 3b 74 b8 69 98 b1 f1 05 e8 3c 73 d2 fa 3d bc f5 53 dd 28 e9 e5 32 3f 36 61 ba a4 84 44 ba e6 6b a8 93 2b e9 28 2a 36 f5 2c 2a 5f fa 33 77 bc 4d b9 b8 9e 4a a8 19 8f 31 33 c3 07 e9 a8 0c e7 11 4c ea 87 d0 c5 32 bd 3c a8 39 6b e8 b4 71 8f b4 ac be c6 d7 69 35 3f 38 cc 33 67 f6 98 fb 9f 3b e8 69 c5 f6 1a 7c 9d 7d 8a 4e 82 48 b7 0d c4 9c bb e2 d4 12 a0 6c 5c 04 39 08 75 f7 90 7e 3c fa d8 32 f7 06 f5 ca ea ed 38 b9 c9 f1 b8 35 31 8f e3 34 bc e9 53 3e 06 f7 7f 09 66 d2 8c 7f bc 88 b6 df 48 52 d8 91 b8 ae 28 bf 7d f6 3c fb 29 72 c4 4a cc fd 4f fd 35 a2 eb 4e bb 73 bf 1a f3 7d 78 4e 8d 0a b8
                                                                            Data Ascii: !STnG_'ycGq|c51*r*;ti<s=S(2?6aDk+(*6,*_3wMJ13L2<9kqi5?83g;i|}NHl\9u~<28514S>fHR(}<)rJO5Ns}xN
                                                                            2023-08-29 16:08:40 UTC172INData Raw: 9d fd 20 43 23 6a cb 65 9a 3c 02 ed 5e 18 46 db cb 72 34 7f 92 27 4c f3 c7 7e 31 7e cf 0a c9 3e 02 7a c7 d7 c9 f7 89 b1 46 38 d3 a5 94 95 eb ed ef 6e e6 a2 9c 96 0b 3c 1e ac 57 ad 82 7b 73 0d c3 ff eb b9 20 64 47 9d c7 76 c3 56 cd 76 47 70 ce 6e c4 3e ad 7a c7 5c ba 57 81 b5 42 78 86 93 0a 72 47 06 ea 2e 67 ad 9c c1 27 6c 56 30 df bd 40 b9 4a 91 82 f5 89 ad cb f3 d3 f4 f8 b7 4d 21 e2 7e 3b 85 88 7e 86 35 d3 f4 c7 21 c1 6d fe fe cb f6 5e bf 28 1e c5 fd 48 87 c4 c1 28 3e 01 bd eb fd 07 b9 9b 7e 38 7d bd 72 87 ed 23 1f c7 af 09 7e c9 b5 0b 7e 07 ec 0b 7e fd 42 bd 7a 92 7d cb 39 03 bd fd ce c7 86 29 38 ad bd af 25 01 bc eb f5 81 a9 cb e7 30 46 48 be d4 fc 9b 72 96 55 2b 18 b6 f5 8d 6a 94 24 4b 20 30 43 99 2f 2f ac ca 69 87 79 fb b8 c7 b7 4b 5e a3 36 cd b9 75
                                                                            Data Ascii: C#je<^Fr4'L~1~>zF8n<W{s dGvVvGpn>z\WBxrG.g'lV0@JM!~;~5!m^(H(>~8}r#~~~Bz}9)8%0FHrU+j$K 0C//iyK^6u
                                                                            2023-08-29 16:08:40 UTC176INData Raw: 7c 38 41 3f 37 f9 58 25 3f f5 35 fa fe b0 b8 3a 39 fd 79 d1 b1 41 f0 3a ff bd b8 ba d4 fd 45 f9 f4 06 cc 1e b8 93 f8 ba b6 e9 b1 bb b5 11 bc ba 1f 7a 7c 2a 77 f9 ed b1 58 7a 54 26 3f b4 b8 36 e7 ca 63 6c 42 38 38 1a e3 3e fd de b8 79 b5 b3 e9 f9 50 4e bd 70 e5 d6 72 bc b8 c5 a4 12 b3 ba d1 06 b8 2a 73 bc 54 3b b4 f5 00 3a 34 f9 b8 3a 31 31 cd 2b 42 3c b8 7a c1 f1 81 3f 6c d7 fe 3a b4 8d bc ba f9 06 38 50 b4 fa 33 fb ea da 7e 11 77 f9 cc 17 fc 8d 99 72 c0 ec 38 fd b1 91 94 7c b4 ef f9 29 30 e4 d4 7a b6 10 9d 38 b4 79 a9 18 40 f9 bc fa 5f e9 bb 38 f4 12 9a 3d b7 fb 38 b1 f1 79 89 2a c0 f9 9e b9 4c d9 cc 22 37 01 b8 0a c0 f3 3b c2 f4 8c 03 3a 3d 8c 48 d1 a1 3e fd ca 85 79 b6 3a 5f f5 b8 38 b5 d8 53 39 74 70 e5 ca 0e f9 bf bb 97 b9 8a 2a 97 33 07 3a 34 fc 83
                                                                            Data Ascii: |8A?7X%?5:9yA:Ez|*wXzT&?6clB88>yPNpr*sT;:4:11+B<z?l:8P3~wr8|)0z8y@_8=8y*L"7;:=H>y:_8S9tp*3:4
                                                                            2023-08-29 16:08:40 UTC180INData Raw: 19 fd 3a ad c4 7e 5a 7f 81 5d 16 f7 8e f7 c1 ad 2b ff a7 2f 4a 83 c7 b9 cb 7e c7 c1 28 2d ad bd 9c 96 47 b8 9d 7e c7 3e 0f 72 a7 20 cb 7d 04 86 33 0d dc 3d 44 7c 3f 5d cd 81 4a fa c3 f7 c0 2d 0c 39 c3 4d 4b 7f 46 7a 4a 68 07 56 17 f5 01 56 ec dc 50 5d cd 36 38 a8 d7 be da 3c 35 1f d2 c9 c7 71 91 1a e9 1d 6e e2 95 23 9c 7d 08 28 4c c9 ef 76 c3 bb 0b d3 c6 fe cd 47 f2 fd 80 3a c7 c8 91 76 c7 a5 68 5f c6 f9 c3 5e 27 bc 40 7c c9 5d c3 f7 cf 36 cd f5 89 3b cf 5e d2 94 c1 20 04 3e c6 7c f5 ac 88 cf 94 eb 40 dc e7 ea 48 00 c1 ad 2b 55 46 58 48 1b 3b bd 46 7a 79 ad 4b 51 7c bd 3b 41 c7 b9 4a 41 e6 aa be 47 4c 7e a3 df 87 99 cb 7d 81 ad e9 51 97 3e db 7e 42 7d bf 61 44 b2 34 81 97 b0 8b 53 81 fd e2 72 27 bc cf 7e fc 7a bd 7d 4e c3 c7 81 c7 f8 37 81 8a b5 bf 73 46
                                                                            Data Ascii: :~Z]+/J~(-G~>r }3=D|?]J-9MKFzJhVVP]68<5qn#}(LvG:vh_^'@|]6;^ >|@H+UFXH;FzyKQ|;AJAGL~}Q>~B}aD4Sr'~z}N7sF
                                                                            2023-08-29 16:08:40 UTC184INData Raw: f2 a9 bb b3 b5 57 b9 3e 70 f5 b4 d3 d9 89 b8 4b a1 01 df 35 3b fb 80 4a a8 7a 40 5f bb 74 2e 7b 35 c3 40 62 bb 76 54 ba b4 f6 3c be 20 88 b9 d2 f7 f6 3c 0b e5 fc 98 2d c4 c9 b8 56 37 11 b4 35 a4 7c a6 3e b4 f9 95 7f 48 c9 b0 32 c1 fa a8 36 37 84 40 c5 b6 47 a8 62 cb 8d bb b1 c1 01 b5 e8 a5 1d 48 3f a5 fb a8 32 ed 72 38 f2 3d b4 4c 35 30 e3 68 3e b4 7c 71 4f bd 72 b5 6e ff bd fc 3a 94 f8 7f 7f 60 68 f9 b1 b4 38 33 ec fa 7c 6a 35 30 bf 48 ea b4 a8 8e 35 30 1f 28 3a f4 b9 f8 d1 53 3e fd fa a5 fb 38 2e 77 d9 e8 2b f4 a9 be 3a 39 44 bc 8e 49 d9 fc 47 40 f6 35 f7 71 3b fd c2 04 ec b8 d3 b2 58 bb cd bc ba 3b 3d c5 f1 cc 01 5c 8e 28 32 e4 7d 35 bf c5 fa e8 d2 93 a0 5a 35 b4 70 fd ca 31 39 c5 08 73 fd fd f2 45 fc 53 13 37 11 e2 3a c0 cb 3b d2 bd 8d 7d 72 3c f6 3c
                                                                            Data Ascii: W>pK5;Jz@_t.{5@bvT< <-V75|>H267@GbH?2r8=L50h>|qOrn:`h83|j50H50(:S>8.w+:9DIG@5q;X;=\(2}5Z5p19sES7:;}r<<
                                                                            2023-08-29 16:08:40 UTC188INData Raw: 34 81 c7 db 4a 18 cb 4a 30 4d 07 bd 92 f7 c1 34 8d 76 4e fb c9 7a 25 07 9a 2f 94 eb 40 4b cb 51 e4 ae fb dd 70 4d 1c 34 96 7e 3f 34 96 82 4d ba f7 1f c7 c9 d1 42 b5 c9 c4 42 b0 f5 c4 fb e5 9d fb c7 c6 5d e8 95 c7 b1 f8 b7 44 73 ca 95 cf f9 72 77 e7 bc 48 b0 c5 dd bb f4 97 fa ca 39 fd 1d b9 9d e7 b5 f0 6e 14 b2 4f a5 06 f0 75 be 44 bd 33 2a b8 cf bf 1e 44 55 cb 55 b3 f8 48 96 de c9 fd 7e 44 55 c5 0a db f5 c4 fb c5 11 3b 7f fe e0 37 71 42 1e da fe c7 7a 8e 82 47 b9 cb fd 0e 95 eb 95 70 ff ca f0 8e bc db 95 c7 1f 3d bf 87 c8 b6 fd 0e bd 8b 95 5f 4b 0a 7c b2 ce cb fd 26 43 48 98 3b 3e 02 76 c5 3c 05 ee 6e bd 20 fc 7f bd cb 6e c7 bd 4e b6 b2 e4 eb 75 0f 54 b9 81 47 aa 23 1c c7 c9 83 36 b3 93 48 96 cc bd bf 6c 44 55 cd 0b 87 4b cb bb 07 c8 f0 fe 0a fd 22 7c 94
                                                                            Data Ascii: 4JJ0M4vNz%/@KQpM4~?4MBB]DsrwH9nOuD3*DUUH~DU;7qBzGp=_K|&CH;>v<n nNuTG#6HlDUK"|
                                                                            2023-08-29 16:08:40 UTC192INData Raw: 82 be 82 eb c7 fd 32 fb b4 12 bc b0 76 73 69 00 64 f9 cf 1b bb 4f 6a 35 02 09 b8 11 46 bf 33 f0 3f 3b 3b 3a 55 fe 0b 3b 75 11 bb e8 b4 1a 35 7e b1 65 b0 22 f6 f9 f6 4f 5c cb 6a d1 00 f6 f8 8c 7c 73 68 b1 75 f4 84 d1 b4 62 38 05 b4 f6 3c 3b b0 fa b8 bd b5 7d bb b3 c9 f5 33 47 b4 f1 33 4f 60 06 f5 c6 e3 f9 47 4f 58 70 cd ea 5c aa b9 3a a9 a0 e1 b9 c9 19 b8 4e b4 f7 33 7f 40 06 f5 ce 31 f9 78 35 30 65 b8 3a b4 06 98 7f 48 ae 50 20 b5 c5 40 c5 b4 a0 31 7f 58 8d c6 b1 7c fd d2 3b b4 9d e2 35 0a a4 50 3a 67 1b 33 f2 75 00 bb 35 b4 47 f4 37 28 ca 73 bf 65 f9 cc 5a 34 84 4a 3a c1 ab b8 ba c9 13 b8 4e f5 72 b5 3a 34 de fc 3a 3c bc 70 35 b4 4f 78 cc f0 b8 b9 ba c0 eb b5 38 93 32 bb ba 82 71 fd f3 b4 06 8d ca 90 bd b8 b7 f1 f9 70 6a 39 bc 7a 6a 5c 48 38 04 b4 f9 de
                                                                            Data Ascii: 2vsidOj5F3?;;:U;u5~e"O\j|shub8<;}3G3O`GOXp\:N3@1x50e:HP @1X|;5P:g3u5G7(seZ4J:Nr:4:<p5Ox82qpj9zj\H8
                                                                            2023-08-29 16:08:40 UTC196INData Raw: 20 3e c5 8e 0b 21 99 e6 aa e7 94 29 9d 29 e7 8d 96 df c5 c1 88 7e c1 bd f4 f5 82 b1 c8 bd 5e 96 cb bc 4c 4d 40 3b cf 6c 35 5e 38 89 3b f3 fb fd ca 6e 38 bd fb 96 81 90 cb 7e 9e 38 cb be 9e c8 c1 f5 8a ad 48 7e 00 b9 42 47 2c b6 b6 78 c7 f3 42 0b cb 56 c8 f3 99 fd ca 45 9a b1 b5 c3 07 b7 96 ba 04 42 49 4d 2f bb 06 9f a7 9f e6 7e 2f be 3c a6 dc 7d 8b dd d5 0d 2a 7c 29 71 eb 01 2f be 92 77 86 bf 48 5b 86 a4 cb 3e 44 80 ea 3f c4 bd 92 dd 6f 3c fd 72 00 f1 ce d2 27 bd 4a 26 2c ac 6f 77 9f bb cd bf c4 7c c9 14 c6 d5 cd aa ed ff 4b 62 a3 bd e3 df 86 8d 3d ba c7 bc bf 77 31 79 c9 0a c3 fd 63 79 b2 ba 48 5b a6 bf cb 7b 84 08 b3 5e db 42 be 76 2f 5d ca 9e f5 e4 40 8e 4a f8 43 14 df c5 9b df 66 b1 0a 71 a1 98 ce 62 37 b8 2a 58 07 25 af 58 c8 39 d8 31 27 83 2b 7a c7
                                                                            Data Ascii: >!))~^LM@;l5^8;n8~8H~BG,xBVEBIM/~/<}*|)q/wH[>D?o<r'J&,ow|Kb=w1ycyH[{^Bv/]@JCfqb7*X%X91'+z
                                                                            2023-08-29 16:08:40 UTC200INData Raw: 39 aa 38 01 f9 08 3f 7f b6 01 c8 60 39 fd 30 6a 5c 7a 3a 73 f5 f4 3b fe ac c2 4b 2a be c9 b0 d2 70 74 39 35 40 fb 33 7f 35 b9 ba bc e4 af ef d2 a3 ab bb 78 48 c9 a7 72 3d cc 30 4b 21 a7 a4 99 30 99 b8 2a a1 c8 1b 77 ac 72 b8 7f a0 aa ee b9 95 f9 33 4e c1 e9 49 19 73 ab b3 4b cc d9 98 b3 b4 ce 3b fd b0 70 c5 36 34 f9 80 18 c1 bd 32 6a b5 b9 b8 ba 4e db cc 13 30 2b cc 3a 91 f6 0e e8 42 7b 19 73 34 b0 b8 3e c0 f5 47 3b 54 59 38 3c 3e e9 30 2c f2 b9 0a 3a a6 2c 0a 3a 5f 37 7a 3a b0 79 9e be b4 bf b9 3e f2 b9 53 79 a6 f8 ba 3f 56 f8 32 2a f4 f6 0e e0 b0 0f 3b 73 b0 fc 32 22 3c e7 9a 7c e4 ff 98 4e bd a9 be 33 34 f9 42 33 c1 35 3c e8 c1 fa b0 72 5f f1 1a 3e d2 06 b8 b9 b4 9c a0 3a 34 c1 b8 35 30 2b 58 4a be 73 a8 8b b6 fc c9 38 f4 88 a2 cb c6 f8 70 4a b5 30 b3
                                                                            Data Ascii: 98?`90j\z:s;K*pt95@35xHr=0K!0*wr3NIsK;p642jN0+:B{s4>G;TY8<>0,:,:_7z:y>Sy?V2*;s2"<|N34B35<r_>:450+XJs8pJ0
                                                                            2023-08-29 16:08:40 UTC204INData Raw: ee dd 76 bc f0 b9 c7 c8 9f 47 ba b1 bf 67 fe 39 f6 e6 27 bd bf 6f 2f 6a 9b 40 c2 3d c0 40 62 e8 f0 a1 c8 38 c7 7f 86 d7 cf 96 65 88 34 81 fc ff 0c fd c4 c9 14 f7 ff 8e c8 0b dd ae 6b 7f 40 19 ca 3c c3 79 42 46 27 96 be 76 4c 80 ba 7c 67 a9 5b 69 cf b5 23 ae 76 93 3b 27 42 4b cb 27 bb fe 48 41 c7 c9 f5 7f a7 39 f9 81 f3 0a 46 42 70 a9 23 82 07 be 92 3f c6 b6 40 39 c7 b9 8d f7 c0 3e 0c 7a 2c fd 3b f5 01 7c 2b 7c 67 95 37 66 2f b4 92 9e c6 0d 4d 0a fb 56 c9 4b e6 79 cf c9 2c 8f 4e a5 c7 c8 b1 fb 31 c0 c9 89 19 b5 46 7a 72 1c 18 2e 90 55 2a 5c 9f ce c9 71 43 fd 29 b9 cf 34 4b 72 77 3e af ce c3 bd c9 75 87 3e b6 72 c7 c9 8d df cf 76 09 dd a6 9a 9b 96 14 89 9b 7c e5 b4 8f 0a e9 cd ca 28 2f 1f 8b 2e 4c bd 0d 27 ec f8 c3 27 c4 f8 cb 86 47 9d cb 3e 30 66 d0 5e 1c
                                                                            Data Ascii: vGg9'o/j@=@b8e4k@<yBF'vL|g[i#v;'BK'HA9FBp#?@9>z,;|+|g7f/MVKy,N1Fzr.U*\qC)4Krw>u>rv|(/.L''G>0f^
                                                                            2023-08-29 16:08:40 UTC208INData Raw: ac f9 de b3 ec f1 53 71 39 40 ba 3b b4 b5 31 67 48 72 72 fb 34 10 ad fb 54 f2 b3 f2 b4 b9 b8 31 f9 05 79 d8 bf 70 f0 3a b0 70 a8 bf 7a 8c a5 b1 b4 e9 bb f3 3f 23 79 d1 ab b9 b3 e3 39 f5 aa b3 b5 87 39 3a 73 06 47 3a b4 72 73 d1 b4 26 33 77 b8 f2 77 5c 3d f9 f0 32 eb a7 e3 f3 77 93 b8 38 5c 87 df c5 4b a0 7b 3a 3f bd 9c 3e e2 c2 bd fa b4 b2 f1 3a c7 a3 33 f2 37 f9 58 25 75 00 bd b1 b8 74 b8 fa fe b0 b8 b7 e0 38 bc 3a 3e b5 79 3e 42 38 b9 4e b4 c7 32 fb 0a f9 38 3a b4 fb 9d 3a b7 f9 81 4e 90 f5 cd 3a b1 79 59 45 5f f4 39 46 b4 dd b4 3a f4 f9 b8 4f a5 f9 38 f3 34 0e 60 21 74 71 b8 30 d2 dc b8 fa b7 3f e6 3a 77 3e bd 52 98 bf b8 2c 9d f9 97 d1 be fa b3 33 34 fc 3b f2 b4 06 e6 f9 e7 ca 63 03 a9 f9 88 0a f2 f9 ee 6d c1 bb b8 52 40 be fb 3a 4b ec 14 3a 85 ba b8
                                                                            Data Ascii: Sq9@;1gHrr4T1yp:pz?#y99:sG:rs&3ww\=2w8\K{:?>:37X%ut8:>y>B8N28::N:yYE_9F:O84`!tq0?:w>R,34;cmR@:K:
                                                                            2023-08-29 16:08:40 UTC212INData Raw: dd 3e e3 3d 98 ae 98 e3 02 bd 07 ee cf be 70 3f c3 60 b2 7d 77 3f 7d 7c 40 7e cb b6 9b 96 c3 9b b7 39 7b ee 9e 4d 2a eb cb 47 ea b9 97 37 c7 ea bf 7e bd 36 97 5a d3 ee 23 f8 86 fd 0f 3e 97 55 44 6e 45 d4 f0 7e 32 e4 bf 1f 94 eb 23 1e c7 2b 34 81 ad bc 9d 96 9c b7 11 3f a0 ad cb 68 8c 84 e6 e6 e6 3c 6d 36 4c 80 53 7e df e8 9e 7e ad 42 98 2b ad bc 34 a9 c7 36 3b 45 32 c9 e6 f3 c3 ad fd 2e 2f f7 ca 6f 2f e4 4e ee 2a c9 d6 28 06 ba a1 7e c6 b5 4a be e6 b3 a1 7e 92 55 86 fe eb ba 49 c2 06 3c c8 ca 9a e6 08 fd fa 3d 57 36 8e bd cb 0a e8 fc 7d 7e fc f9 ef 76 b0 98 41 76 c7 39 02 0a d8 b2 7d b7 31 bd 4a df 8e f4 cb 7a b3 b1 89 3e c6 bb bf 76 47 85 4b b8 87 99 20 a7 c0 4d 9a 2f 47 4d f8 81 47 84 b6 76 b3 e9 a1 43 46 f1 cf ef eb be f9 89 9e c9 89 47 e7 c8 c3 0a fa
                                                                            Data Ascii: >=p?`}w?}|@~9{M*G7~6Z#>UDnE~2#+4?h<m6LS~~B+46;E2./o/N*(~J~UI<=W6}~vAv9}1Jz>vGK M/GMGvCFG
                                                                            2023-08-29 16:08:40 UTC216INData Raw: b9 9c 9a 51 00 f3 cb 4a d5 c9 b0 56 d1 33 de 8a f0 97 08 32 c2 90 e8 35 45 f3 b9 e3 b3 b0 d6 5b c4 89 ca 55 a4 89 ca 53 d5 39 a9 73 9b b6 b8 1a d7 96 d6 4e c6 96 d4 4b b4 c4 dd 48 d5 58 a8 0d bc d9 b9 54 cb ba 84 05 b5 79 85 0a b8 07 b0 8f 8b c8 b1 73 c9 88 e8 5e f1 ee 89 30 74 b6 b0 3b 85 f2 cd fe d7 91 1d 30 b4 b0 d5 ab bd d9 f0 3d 05 f6 48 39 06 f2 dd 42 dd 8a cc 3c c7 c0 ae f8 b6 ac d6 51 da 96 2a 4d f3 ed fa 5b 04 fe dc 5e c4 b5 b8 49 b4 a9 dd 48 d9 90 cb f8 c7 a8 a5 5e d1 97 d1 48 ac 48 bf fa d1 97 d7 4f d3 91 cb 28 45 f0 ff 0c b1 d9 b4 8a ff 98 ca 53 d4 ef cd 3c da 21 a6 48 a1 9a d0 53 d8 9d c2 1a 14 f0 db fa b1 59 a8 88 b2 2b a0 5e f4 9c cb 59 c6 90 c8 fa b8 f9 28 7f cc 9c db ab f8 94 d9 4a b2 28 8c 33 f5 8b df 9a b8 8a 6c 25 07 db a5 01 bb d9 18
                                                                            Data Ascii: QJV325E[US9sNKHXTys^0t;0=H9B<Q*M[^IH^HHO(ES<!HSY+^Y(J(3l%
                                                                            2023-08-29 16:08:40 UTC220INData Raw: cb 81 c8 bd c4 7e c8 bd c4 7e c8 bd c4 7e c8 bd c4 7e 38 b2 cb 71 c7 b2 cb 71 c7 b2 cb 71 c7 b2 cb 71 c7 42 c4 7e c8 bd c4 7e c8 bd c4 7e c8 bd c4 7e c8 bd 34 71 c7 b2 cb 71 c7 b2 cb 71 c7 b2 cb 71 c7 b2 cb 81 c8 bd c4 7e c8 bd c4 7e c8 bd c4 7e c8 bd c4 7e 38 b2 cb 71 c7 b2 cb 71 c7 b2 cb 71 c7 b2 cb 71 c7 42 c4 7e c8 bd c4 7e c8 bd c4 7e c8 bd c4 7e c8 bd 34 71 c7 b2 cb 71 c7 b2 cb 71 c7 b2 cb 71 c7 b2 cb 81 c8 bd c4 7e c8 bd c4 7e c8 bd c4 7e c8 bd c4 7e 38 b2 cb 71 c7 b2 cb 71 c7 b2 cb 71 c7 b2 cb 71 c7 a2 c4 7e c8 bd c4 7e c8 bd cb 7e 67 07 c9 7e eb bf 7d 35 85 bd 74 86 75 ff 0d 7d 9c f1 0c 7c c2 bd ca be c7 17 cf be c7 b0 0b 7e ef 7d cb 07 07 bd c1 12 c7 b8 8e 7e c2 6d c7 7e c7 bd ba 58 c7 bd 9f 0d c7 bd cb 83 9e bc cb 86 ca b9 cb 7e 2e 94 c7 7e 7b
                                                                            Data Ascii: ~~~~8qqqqB~~~~4qqqq~~~~8qqqqB~~~~4qqqq~~~~8qqqq~~~g~}5tu}|~}~m~X~.~{
                                                                            2023-08-29 16:08:40 UTC224INData Raw: d5 b6 05 de fb 64 dc 25 1e 7f d8 3a 02 99 b9 51 54 fc 58 da b2 a3 91 5a b4 1e 59 2f 54 fb 76 5a b5 49 d3 db 86 99 bb d6 d4 fb 8c 5a b6 18 86 d1 c1 99 b8 b8 d4 f9 0e da b5 18 c9 db ae a1 65 5a b0 dc 59 63 d5 be d8 39 4b 98 f6 da b4 a7 96 db ad 99 b9 5b d0 18 db bb 54 f8 03 6f d4 f9 20 5a b5 2c 58 3a 3d 19 b8 4b e1 9d b5 f1 54 fd c5 da b4 1d 58 3b 05 54 d8 3b f1 18 a9 da b7 f5 d8 3b 2a 99 b9 40 44 19 ba 5c 50 72 d9 3f 55 7f d9 6b 46 ac d8 3a 92 19 bb c2 54 f9 55 da b6 6a 0d 5a b4 66 d8 3a 3e 98 90 5a b6 45 d8 3a 1e 4b 58 39 2a 19 b8 aa d4 f9 da 5a b4 03 5a 5a b4 71 58 39 d5 ff 59 56 d5 b6 d9 0c 5e 2b 58 3a f5 19 ba 7a 55 7a d8 3a d5 cc 6e cc d5 d2 58 38 13 99 b9 c9 d5 a0 dc ad 1e 96 d8 38 76 19 b9 06 d4 f8 38 5a b4 42 59 9c 55 ed 80 5a b6 18 ee db ba 3a 59
                                                                            Data Ascii: d%:QTXZY/TvZIZeZYc9K[To Z,X:=KTX;T;;*@D\Pr?UkF:TUjZf:>ZE:KX9*ZZZqX9YV^+X:zUz:nX88v8ZBYUZ:Y
                                                                            2023-08-29 16:08:40 UTC228INData Raw: e6 7d 13 bd 78 72 a4 d2 a6 0e b5 d8 cb 0d b4 d4 a4 10 e7 d0 ae a6 b3 d5 a4 7e bd 85 ca 53 f2 bc 3a 6e c7 dc b8 15 e7 db a4 0c e7 bd aa 0c a4 d5 a2 08 a2 9d 8a 0e c5 d0 ae 10 b3 bd 3f 7e ea be 3e 7e f6 a8 e6 26 ea 9d a0 1b c7 d8 bb 5e a6 d1 a7 5e a2 9d ad 52 e7 90 93 4e cc cf a2 7e b7 9d a9 0b b3 9d a8 0c 27 d4 bf 17 a4 dc 5a 7f 76 87 ba 7f 87 90 ae 06 b3 cf aa 0c dd d8 8b 06 a4 d1 be 1a a2 8f c4 0d d7 9d a6 1f b3 5d ce 10 a0 9d cb 0e a6 c9 bf 1b b5 d3 b8 7e c7 76 73 7e a2 c5 a8 12 b2 d9 ae 7e c7 c5 cb 7e c7 97 eb 0d b3 bd a4 0e b4 9d aa 0a e7 92 4b 52 e7 97 e1 5e ae d3 c9 9e c6 bd 8f 10 be 9d e4 7e b0 d4 c3 12 a3 90 ca f6 ea d9 a2 0c d7 ce cb 7e b0 bd c7 56 ae db cb 5e a9 d2 eb 11 b3 d5 ae 7e b5 9d aa 0c a0 ce e2 5e c7 ce a3 11 b0 9d bd 1b b5 ad b8 17 a8
                                                                            Data Ascii: }xr~S:n?~>~&^^RN~'Zv]~vs~~~KR^~~V^~^
                                                                            2023-08-29 16:08:40 UTC232INData Raw: d3 fb 9a be b1 28 a8 58 d1 d9 c6 5c c7 8d c2 55 84 fd df cb 11 0b be 90 a6 6b aa 4e 7f c8 bf b9 81 d1 28 26 c1 8d 69 7a d5 e3 5b 98 15 39 b0 74 db 8d 4a 1f b5 e2 6c 0a f7 51 99 7a 9d 9a d4 4f d0 f8 31 52 74 9c db 51 c7 8c d5 7b ab d9 f9 c6 dd 9f 28 20 6c ca 0c 1f 27 ff aa 16 24 f3 b0 4e c3 9c d8 49 d0 90 de 5c cb b9 fb 6e 9d ba 8a 0c c7 0b e2 1a b4 a7 f3 56 ca 9c 29 5e ac ff 5a 14 14 f6 d8 3f a5 fd db 46 db 97 2c 73 c6 ed a8 29 25 fa 78 7a d0 0e 1b 2a 11 fa 1c 0d 98 7b af 20 f3 ba 87 09 bf e6 a8 2b 35 ba fc 39 00 e0 e9 17 da 9c dd 05 04 7b 9b 23 d4 72 eb 7a 77 fd e1 02 da 96 84 54 99 bb 87 0d ba 0a b5 9a b9 91 dd 08 cc c9 a8 5d dd c9 b0 5a 96 c8 8e 34 99 d8 89 88 bd 6b f9 5c d2 90 db b0 dd c9 b0 16 35 b0 9b 76 cc fb b8 e3 25 fb 8a 0e 25 fb 4c 49 f5 c7 fe
                                                                            Data Ascii: (X\UkN(&iz[9tJlQzO1RtQ{( l'$NI\nV)^Z?F,s)%xz*{ +59{#rzwT]Z4k\5v%%LI
                                                                            2023-08-29 16:08:40 UTC236INData Raw: cf 54 e5 5c c0 2b a9 d4 b3 57 3c 8f 40 ae cc de 1b 36 47 e0 18 79 a7 cf fc fe b0 08 c6 99 c6 44 c6 50 c6 a8 39 35 b4 b7 ad 7e e7 8f fc 5e 83 d8 a8 5e 77 8f fb 4e f2 1f d6 6f f1 cf 76 69 8f 9d e6 1a a5 b5 e6 0a 45 bf e6 9e f6 8f e6 4c f0 0e c7 ce 49 4e 47 87 e4 d1 e6 0a b4 28 f8 74 3a b4 f8 6d 46 cd bf 53 bf 3f 55 17 36 2d ff 52 3b bb bb e2 a6 c9 5b 76 b6 d6 b8 7e e9 93 79 04 59 f9 39 73 41 bf ce 50 d1 a6 a2 10 16 bf 1c 6e 84 a8 c9 8e c4 d5 f9 76 ab 1d 42 8a d0 c2 6a 2b 53 fb 19 7a b5 b7 7a 7f 15 b8 e9 3f 81 50 5a 67 94 2d d2 4a f1 f9 bb 6f 97 a8 1b 4f 27 d0 a6 1a a3 c4 cb 7e c6 b1 ba 7e a7 90 a6 13 ea d9 8b 2d 70 ad a9 e4 a8 bd dd 1f 17 c0 aa 51 b3 d4 8a 7e 30 9c da 6e d5 de dc 0c 56 93 ba 76 07 af c9 7f f6 5d c2 1d ab c8 b9 01 56 91 eb 56 20 48 cb 7d d3
                                                                            Data Ascii: T\+W<@6GyDP95~^^wNoviELING(t:mFS?U6-R;[v~yY9sAPnvBj+Szz?PZg-JoO'~~-pQ~0nVv]VV H}
                                                                            2023-08-29 16:08:40 UTC240INData Raw: b4 62 9d 49 9d d7 98 0a e1 8a d9 5d 54 30 fc 70 db 8e 89 5a bc 96 cd 48 54 eb b9 1d d6 90 6c 54 d5 59 86 48 b4 cf d9 da 90 1b 9a 2b b6 f9 9a 6f da 59 b0 69 f2 a1 38 16 96 d9 9a 6d dd a3 79 3a 44 a9 d7 59 df f9 df 18 b7 11 b9 99 b5 58 19 33 96 b4 d9 59 14 f8 9a 78 70 fd d1 4e 50 b1 98 1a 80 d7 98 f8 fd d9 de 17 ee b0 e8 7a b9 58 13 bb 56 45 98 48 dd 9e d0 4e 95 df 4f 1b 06 f8 ba b9 30 db 3d 3f 35 f5 dc 37 30 f7 b1 dc a7 8e d1 1a d4 89 ca 55 c2 3b d1 7b 0a 8c c8 4a db b9 dc fb ba 00 79 32 d5 95 38 56 14 bf 7c 4f 36 1e 5c 3c 4c 9c 95 57 f4 22 f9 0e 90 ba fc 3c 52 ea 38 6f e6 b5 90 49 9d d5 d8 30 18 9a d0 5b 24 59 ab 53 d4 03 c1 1c b0 3a df 33 74 f6 d0 53 d6 90 58 77 d7 c3 40 57 dd 8a 88 25 c4 fc 28 24 e4 ba d8 0b 33 88 b5 8a d7 8d ce 17 f6 8c df 38 b3 fa 10
                                                                            Data Ascii: bI]T0pZHTlTYH+oYi8my:DYX3YxpNPzXVEHNO0=?570U;{Jy28V|O6\<LW"<R8oI0[$YS:3tSXw@W%($38
                                                                            2023-08-29 16:08:40 UTC244INData Raw: e2 7f c7 81 ba 0b ae cf ae 0d e7 91 e6 31 c6 b8 8b 61 ee 7c c3 10 a8 97 eb 3e de d8 8b 0f a4 bc f3 0d e7 9d aa 12 ab d2 bc 3f ff d5 ae e0 a9 b8 b2 3b b9 bd 7f 3c d0 fb 8d bc c9 46 ca 49 04 f8 b8 fb d0 fd ef 3e d1 71 cd 3e ca ea 49 48 07 ca 41 77 fd 7d f4 5e d6 bd b1 7a ae cd 49 04 a9 d9 aa 13 a6 65 ac 1b a3 78 d4 3c ca 9d 0b 7e 87 aa 30 38 c2 7d f2 2b 86 89 0a 13 54 84 12 35 06 94 98 f7 f2 3e d3 0e a6 3d cd 13 87 08 eb 36 a5 d8 eb ff cb d8 b9 7e 4f 9d fb 0a af dc a5 3e e2 3f cc 44 e7 71 ee 0d 07 84 4e 58 a9 dc 4a 86 86 b1 1d 1b 47 87 0b 76 e9 3c d3 18 07 b7 49 19 46 fc ce 7e e5 98 b8 5c e7 5d cb bc cd 5d d5 5b b4 9d cb 9f 89 bc e8 ae ab d4 a5 1b a7 91 ac de 43 1d 9b f2 fd b7 aa 7a a7 f8 eb 12 a8 5d a0 a6 b7 d8 a5 de f6 df c6 53 c2 bd 2a 38 27 d2 be 12 a3
                                                                            Data Ascii: 1a|>?;<FI>q>IHAw}^zIex<~08}+T5>=6~O>?DqNXJGv<IF~\]][Cz]S*8'
                                                                            2023-08-29 16:08:40 UTC248INData Raw: f8 89 ca 5f c7 8a dd 7a d0 d6 cb 4e db 8b 38 32 c7 f9 d1 40 d1 d9 9d 49 98 d9 e8 5b d7 8d cd ba e7 dc b8 dd b4 78 3b 6a c0 8b cd 54 d7 98 b8 21 b5 f8 99 3a c6 9c cf 53 da 9d b1 bb 9c 98 d6 ba b9 9a d9 54 da b8 b9 39 d2 96 ca 1a d8 f9 b1 48 3d 7b 8d 53 d1 78 b7 3a da 96 f8 39 3d 79 9c 5c 94 79 d0 5f d5 94 3c 06 a4 9f d7 4f da fb ab 79 db 8c d8 56 d0 d9 d6 55 75 d3 b9 29 c4 dd d4 53 f4 b2 b8 3a 74 de c8 43 cd 3b 94 1f c7 38 a4 3a 80 f8 a9 ba ec 96 39 ba bb 90 d6 1a ce 90 c8 bb bc f4 79 30 f8 fb d5 79 25 97 d9 57 d1 d9 98 5e db 9c cb f8 a0 94 d9 fa c0 9a d0 1a f7 bd 3a 17 70 f0 18 6c d1 8b cb 53 34 b1 f6 78 e1 91 98 6e db fa cd 59 74 a6 28 37 e7 e9 d3 53 c4 89 7a 1b 94 f9 ed ba da 8b dd 59 db 9e d6 fa fd fa 7f 75 35 eb d5 5f c0 91 d7 5e b7 b8 9d f9 3b 91 dd
                                                                            Data Ascii: _zN82@I[x;jT!:ST9H={Sx:9=y\y_<OyVUu)S:tC;8:9y0y%W^:plS4xnYt(7SzYu5_^;
                                                                            2023-08-29 16:08:40 UTC252INData Raw: ae bc d1 f8 db 53 c7 e7 0e be c5 ed 09 7a a1 bd d4 be cb 78 d3 dc 83 7d cb 0d c7 de 09 60 b7 7d eb 14 ae fd c0 10 15 b3 eb be c6 7c c3 5e 92 ff ce 0c 07 bc 9c bc ec 8e 8b 5f e7 06 8b 6e 06 b0 b8 3e c6 fc de 7f c7 95 8b 45 f2 7a d2 28 07 bd b9 be c0 7a dc 4d c7 13 e5 bf a5 79 c2 3f dc c9 09 76 a9 7d e4 24 ab f5 fa 04 65 b3 2a 68 e6 5d cf 32 aa dd c9 19 e5 b9 6a 60 b7 5d d6 5f d0 da df 7e af 1d cc 7e b7 bf eb 7e 6e 36 ab 7e a8 a4 fa 9e ef 84 cb 49 e7 bc 41 53 a7 bd f9 5e d6 8d cb 46 25 af 23 46 c7 b5 2b 72 88 d9 c3 5f db 1c c6 a9 22 a5 6a 7f 2e af e5 1e c6 c5 29 7f 24 a5 49 2e 27 bb a4 7e a3 bd be 5e e5 7b bf 14 f6 1e ec 7e c7 91 3b 7a 6a 9e 9e 1b e4 f9 29 3b 91 1d c3 0c 77 ff cb ca c7 99 e9 34 93 1d c8 1f f8 ce 2b 7d 25 dc a1 46 ce b9 2f 7f c3 a2 cb 61 c7
                                                                            Data Ascii: Szx}`}|^_n>Ez(zMy?v}$e*h]2j`]_~~~n6~IAS^F%#F+r_"j.)$I.'~^{~;zj);w4+}%F/a
                                                                            2023-08-29 16:08:40 UTC256INData Raw: 85 21 97 d9 d9 ee b8 29 b2 17 5c 39 02 ed 13 3a 47 76 fb 9d c5 64 99 e7 b4 ed 72 2f e9 6b f9 e0 4d f9 b7 bb 65 60 cc 37 92 3d b8 34 cb e2 0d cf 14 08 7e 3a c3 ff 90 2f 5d 21 2b df b4 ac ae ca 0f f3 13 26 6f f9 e4 72 93 9f 70 99 3f f3 b8 26 51 6c 62 94 70 d7 e1 3a 14 98 65 e0 47 94 1a 5b b4 10 32 31 d9 15 aa 22 09 f9 4f 6f e0 b9 bb a8 9f 92 b8 f8 e5 3b b2 72 1b 49 6c 3a da 19 4c 2e be c3 a3 d9 b4 76 85 f0 1b 93 35 41 68 f9 60 7e 84 7b be 99 84 7b b8 3f 3f 59 bb 38 b5 fb ba 3a a4 f6 10 73 b2 ec 6f 3a b4 59 06 1b c2 04 7d d6 d9 fb 05 b6 f8 c9 dd 0b bf c9 b1 3b f4 76 bc 3c a7 fb ed 69 85 71 ad 0a a7 f8 bb 30 a7 f5 bd 67 b4 d9 f1 54 d7 c8 a1 0a a3 78 39 3f bf ea a8 4d c3 8e b2 5d a4 c8 9c 0a 96 78 be 39 a7 e2 bb 1c b2 1d 8c 1a fd bd 98 68 db f9 d7 4e 94 ba f9
                                                                            Data Ascii: !)\9:Gvdr/kMe`7=4~:/]!+&orp?&Qlbp:eG[21"Oo;rIl:L.v5Ah`~{{??Y8:so:Y};v<iq0gTx9?M]x9hN
                                                                            2023-08-29 16:08:40 UTC260INData Raw: 53 aa 70 fc 09 7a c7 67 8e 42 a2 f5 f8 83 e3 bd 64 e0 2c c6 2d 37 b6 98 cb 4c 6e 5a 1f 4e 10 bd df 7e 3e f8 a4 5b f1 63 6b 8a c7 40 f6 15 a5 c1 6c d3 0e bd d1 72 cb bb d2 d9 ad 61 cb 45 0d 0e ed 9a 87 95 33 7e 69 1d 9d 26 4e 90 88 5b c7 f0 a6 b0 14 6e d0 73 f7 95 49 7b 9e 8d 86 3f 33 f1 f6 06 c7 6a 32 08 8e dd 79 1f ba fd 3f 8e d9 77 4d 54 3a f1 4a 5c 0d 46 89 69 f7 a8 c8 33 c9 eb 33 1b b5 d4 ba 39 43 fd 6c 32 42 bc 67 32 cf 87 fb 46 c4 bf fa 56 a4 94 8b 5e f5 8d fb 48 e7 96 cf 5e c7 90 eb 38 a8 cf eb 1f b2 fd bf 16 a8 cf a2 04 e7 c6 be 7e b4 d8 eb 11 a9 d1 b2 4f af f8 fb 3d a4 ed f7 b8 c2 d8 9b 2e c7 c8 a9 12 ae de eb 2e b5 fd a2 13 a6 cf b2 5e e6 c2 a2 36 a1 d4 a8 8c 92 9d 8a cd c3 c9 59 07 77 b8 8c 4b 75 ec f8 4f 37 ed 38 c9 96 5d cb 4e fe 08 9a b1 9c
                                                                            Data Ascii: SpzgBd,-7LnZN~>[ck@lraE3~i&N[nsI{?3j2y?wMT:J\Fi339Cl2Bg2FV^H^8~O=..^6YwKuO78]N
                                                                            2023-08-29 16:08:40 UTC264INData Raw: b6 7f 52 79 b1 fe d9 db b5 8a 83 3d 51 bf 89 7f fd 1d f4 73 f0 30 f4 79 f5 89 b0 4e b7 d5 ed ea f1 f8 b8 14 37 58 fc 3a b1 b3 bc d9 0d cb ea c0 b4 20 39 ca ae 42 40 33 39 f9 9b 83 89 21 2a 9b 52 bf b8 26 fe d6 d6 40 88 9a d6 3a 83 ee 1b 20 0b a1 9b 88 b4 ba 24 ae 37 b7 81 33 04 f9 94 d2 73 18 5a f6 59 32 b8 43 df 37 66 19 b5 be 55 3a 21 ad 39 da 34 82 aa 8b b4 56 ba bc 1d c3 cb 50 4a f9 40 a5 75 74 69 1b 38 1d b8 13 36 3a 32 31 d4 f9 ba 3a 29 e6 ff fe 2b 4d b2 52 b4 aa c7 60 a4 5f 40 18 52 f9 40 69 26 c8 e7 e2 36 7a b8 17 d9 ea fa 94 37 38 a8 3a fa 5d 9c ce f3 65 66 35 b4 db ca 4d e8 86 f7 d3 8d f9 20 11 e3 6b fc ed 5b 97 b8 a9 6d ba 7f 3e 87 9a e9 3a 83 af 26 7d b0 e8 7b 99 b4 a1 ec 1b 6c 1b 36 6c 63 f9 f1 05 e3 05 b2 a5 97 a7 b8 41 40 6d 35 e7 29 e3 03
                                                                            Data Ascii: Ry=Qs0yN7X: 9B@39!*R&@: $73sZY2C7fU:!94VPJ@uti86:21:)+MR`_@R@i&6z78:]ef5M k[m>:&}{l6lcA@m5)
                                                                            2023-08-29 16:08:40 UTC268INData Raw: ca 34 cf 95 b8 4d 20 af d3 36 5f 8e c3 ac 7e a7 aa 66 30 4c 83 f5 a5 7f eb 18 83 b9 93 7f ce fd 92 ea 2b 99 53 7e c4 3f 87 c7 c7 4a ea 5b 8f a8 c5 3a 66 a9 f1 16 96 d1 0a 96 df 04 6a 4f e2 f5 a0 b7 c7 1d c3 76 f4 bc 61 6e f2 bc ca 49 c6 b5 fe 7f c5 8c ca 5d 45 95 eb 01 c4 b2 7d 0e c8 35 87 d2 c3 b5 af 27 57 b1 cf ec cb b5 ce 27 96 df 4d 7a e3 ce cb 07 e3 fd d9 7a d2 ad c8 72 27 a2 9f de 9c 0b cf 7c f7 8e 0a f5 cb 1d 8e ae c7 35 cf 4b 06 b2 cf bc c8 b9 5a 7e 07 af cf 0b 3d b5 cd 7b 68 f6 96 df cb 2c c7 5c e5 7f ff 66 f4 7d 08 ff c5 b5 cb 6e 64 16 6d 1a b6 bd eb f2 c7 ff fb 7e b7 ed d2 2a b7 af 70 7f cb 8d cb 6a f7 bd 7f cb 77 bc 7f c2 c6 b0 fb 7e f6 a8 03 ce c6 b7 03 c2 c6 b3 77 78 95 ee 8f 2d c7 2a d8 b6 ea 14 ec 8f 88 bd 64 8a cf 96 ba 5f d8 15 f4 3f d5
                                                                            Data Ascii: 4M 6_~f0L+S~?J[:fjOvanI]E}5'W'Mzzr'|5KZ~={h,\f}ndm~*pjw~wx-*d_?
                                                                            2023-08-29 16:08:40 UTC272INData Raw: 4b f9 ee 12 3f b4 b4 b1 6c 70 98 23 31 22 cd 3c b4 f7 a0 d1 b4 1f 35 79 b5 a9 d2 7a 4b f9 ee 26 de f9 35 77 4c 70 98 7f 48 a8 eb 6a b4 e0 a8 6d b5 f9 1a e4 3f bc b0 b1 f9 05 3c b3 bc f9 91 65 ea a2 71 3b d9 f1 3b d6 f0 f9 d6 b7 f1 45 31 3a e1 01 d2 1a e4 72 41 d2 b0 be 4f 3a 16 a0 35 7f 48 3e 90 7f 48 e9 b8 4d e4 f9 a4 6a 4b e9 af b7 f9 45 b8 2a b1 f8 b8 32 b4 11 ab 3a dc 72 48 09 c1 e9 b4 6c 4b ae b8 12 bc 70 89 3a 4b ae b4 b1 44 78 5e 3d b5 79 ea 43 b1 b7 3b f4 4c bf a9 3b ae 11 4a c6 b5 dc d2 20 39 f9 e8 39 b7 2f 8b cc 3d ac b8 c6 3f 37 e3 b7 f5 b8 30 3a f0 f4 64 7b 8f 32 ca ce 34 72 e5 c2 31 2b cc 20 b4 e6 b8 09 66 93 a2 63 43 08 de 1a bb 47 fc 2f 68 78 17 7c 8f 89 cd c6 c6 1f bd 69 b4 4c b8 0e 3f f9 79 b2 f9 f2 79 d2 ac 71 b9 ba d7 38 79 d2 a4 71 fd
                                                                            Data Ascii: K?lp#1"<5yzK&5wLpHjm?<eq;;E1:rAO:5H>HMjKE*2:rHlKp:KDx^=yC;L;J 99/=?70:d{24r1+ fcCG/hx|iL?yyq8yq
                                                                            2023-08-29 16:08:40 UTC276INData Raw: 18 8e ce fc ce 81 ce 9c 32 77 eb d7 cb 16 a6 61 a1 7d ee 7d 2f 7f ad 3d 8a 72 84 b5 f7 81 85 6f 6b 41 44 c0 37 81 25 7a d9 bd 25 73 c0 d9 3b 24 99 2e 07 ba ab 7f dd bc 4b 79 c5 dd cb 5a c7 d5 d4 7e e7 b2 cb f3 82 51 0a 6a af ca 63 ea 56 91 a9 23 8b 1f d8 3e e7 89 8a dc 8f 49 c0 3b 3f c9 6a 7b 70 2a 1c 0c 13 ed 26 2b 2b fc 84 2b 37 fd 84 fb 17 b8 cf 2a c1 bf 46 3b 1b bc cd 0b a0 ba a1 3e d7 59 8e 5d 27 ed 2b 77 af 15 ed 90 40 1e e8 d0 15 ba 93 aa c0 bd 9e 8a cc e8 33 0a d4 3c cb 03 33 be cb 7e 87 c8 cd de 44 c0 33 7e b3 1c ad 53 d5 d6 4f 9a 4e fd e4 96 4e ed cf ae a6 1c 9a 7a e4 b0 c7 66 25 a2 b3 7c ef e2 2b 18 96 b9 d7 fd 34 a9 86 27 d7 6d e4 9a 16 8d ec f5 82 a9 5b 7e 2b ac 88 2f e1 fc da 7a 8a 45 46 2b 13 2e e4 86 72 2d f7 8a 37 a6 3b cf b1 0d cb 96 e4
                                                                            Data Ascii: 2wa}}/=rokAD7%z%s;$.KyZ~QjcV#>I;?j{p*&+++7*F;>Y]'+w@3<3~D3~SONNzf%|+4'm[~+/zEF+.r-7;
                                                                            2023-08-29 16:08:40 UTC280INData Raw: 73 bc 40 3a 03 71 b8 d1 bd 79 da b9 76 f8 38 58 b4 72 fd c2 8f bc 5c 35 37 ff 2d b8 94 7a 8b ce b7 e9 01 c5 b6 f6 38 3d f1 01 33 4f 44 9f b8 19 b8 bf b7 8d 7d fa 69 26 3d ac b8 af b4 e1 38 ac b8 a9 de 2e 75 10 38 ac 55 79 2e eb 37 03 88 30 bb 7c 13 3b 57 f9 c9 32 bb 79 0e 2b 31 2b b7 be 3d 39 bb b2 73 bc 64 7b af 3e fd da 35 f8 f8 50 bc 74 fd e6 e4 b9 d2 a3 bc ab e8 50 f4 ab b0 b1 a5 ab b8 d2 40 1e 47 c5 37 3d a0 3a bb 4f 78 bf 74 8d f7 b1 b4 b4 64 11 f9 2d 33 6f 54 f9 a3 6f 6c 70 f5 e6 3d ac ba da 35 ed f8 22 2d fa fd e6 d4 ea ed da 3d bc 39 3e 74 e8 f5 fa 68 a8 33 6f 48 ab f8 2b f5 e5 a8 6b 5c 87 5e 7b a5 ed b7 8c b4 29 3d e8 c1 fe 8a fa 5d af 62 3b 8d f8 ba eb b5 fb b5 bb 33 f1 b0 39 f9 35 b8 37 3d f3 51 9f 71 7b 92 c2 a5 75 b9 4f 9c f9 3c 3a 38 ad 39
                                                                            Data Ascii: s@:qyv8Xr\57-z8=3OD}i&=8.u8Uy.70|;W2y+1+=9sd{>5PtP@G7=:Oxtd-3oTolp=5"-=9>th3oH+k\^{)=]b;3957=Qq{uO<:89
                                                                            2023-08-29 16:08:40 UTC284INData Raw: eb 3f 7e a4 6b 70 c7 f9 bb 7d 04 be 83 f5 97 3c 58 77 8f 36 c3 96 48 8f 6f 4b a6 2f b0 27 8f 36 5f 2c c3 fe d7 1c 0d f7 02 7f fb 7e cd 83 96 cf d4 6f c6 f1 e1 c4 e6 ce 0d 62 f4 84 ce 77 6e 3f 92 48 c5 bb 20 7c 2c bf db 4b db 3c 0f 3f 8f 4c 9a 1f cb a5 83 f7 c7 e9 ef 6e 8f 34 87 5a cf 8d 83 fd 2b f5 49 64 45 8c 34 2e 01 f5 89 75 51 a7 eb 96 9b 0c de ce c6 3b eb bc f3 e9 dc 2e 8f b8 0b 2f da 0c da 7c 8f 34 8a 4c c6 bf c9 26 6f a7 fb 26 4c 3d 63 1e db be db 3f 7f f9 cb 4e 87 9b 1b 4d 0e 3e cd ee a8 dc fe 8b c4 6f f7 9e c5 51 5b 42 94 b9 46 c2 43 bc 8a fd 06 b5 ab 57 07 bc 8f bd c3 ba 3a 55 c5 bc 1b 78 8f 85 23 61 c8 2c 03 77 9f 36 42 5f c5 34 83 ce f2 88 ec 7f 63 9f ca 3a e1 bc 9b 67 8f 8d 5f c6 aa 9d c2 18 f6 94 73 0d 53 bd 47 4c 7f 1d 8e ec c7 89 73 50 53
                                                                            Data Ascii: ?~kp}<Xw6HoK/'6_,~obwn?H |,K<?Ln4Z+IdE4.uQ;./|4L&o&L=c?NM>oQ[BFCW:Ux#a,w6B_4c:g_sSGLsPS
                                                                            2023-08-29 16:08:40 UTC288INData Raw: b7 04 57 f9 b5 57 f0 a9 b7 59 2f f2 b5 19 7c 3b e4 3a b9 d0 c0 93 bd f9 70 f8 40 59 b1 5b ec ac b7 f3 1e fe b5 f9 b8 3b 0e 64 a6 51 9e 9a 62 3b 3c 2d b9 32 65 f8 70 53 e0 b4 4d e0 b5 93 6c 3b ac 28 b9 31 1c e5 dc 48 6e f8 f4 ee b5 a1 69 3b e4 7f f9 47 6e 23 b9 14 60 f8 90 11 b6 f8 3d 3b 38 8d b8 73 94 b0 30 fa df 56 b9 9b b5 d9 18 3b 7c 55 b9 b9 ef 71 56 ca d8 f8 59 17 d4 f8 68 56 b5 38 8c 5a b5 17 60 56 b5 98 8c 5a b5 19 d4 3b b5 cd d8 3b 5a 11 d4 3b 65 c8 d8 3b 4c 95 b9 4b 85 99 b9 e4 bc 39 ea 53 b5 e8 89 5a b5 e9 d4 3b a5 d4 65 5a b5 e1 d4 3b e5 c9 d8 3b 94 95 b9 ab 87 24 d8 3b 9c 95 b9 bb 92 99 b9 0a d8 f8 e9 1e 69 99 b9 02 d8 f8 89 11 d4 f8 d0 56 b5 38 99 e7 d4 f8 c8 56 b5 98 99 5a b5 81 d4 3b 45 d9 67 5a b5 d8 d9 53 b5 a8 95 5a b5 49 d4 3b 45 d8 3d
                                                                            Data Ascii: WWY/|;:p@Y[;dQb;<-2epSMl;(1Hni;Gn#`=;8s0V;|UqVYhV8Z`VZ;;Z;e;LK9SZ;eZ;;$;iV8VZ;EgZSZI;E=
                                                                            2023-08-29 16:08:40 UTC292INData Raw: ca 8d e4 56 ea ed 25 a0 d3 7e c5 99 29 63 f7 a1 4a 5b f3 3e 0b cc 8f 85 2a 4c 47 a3 ef 0d b1 e1 5e 4f 65 9d eb cc c5 6f ff de e7 ad 32 6e c5 9d b8 ab ef ff cd 0f 8a 9c 67 5e c5 ac 4b 4f 4c ef c7 1f b1 e5 82 7d cc 5f 66 df d2 9d 2b 65 cf ff 43 7a 67 bf 20 ce 2c 3f a9 72 8b ac fa 13 94 82 9b 1c d5 4b c7 29 67 af 99 65 b2 00 7a 9c c5 5f 57 fa 96 16 f3 26 ff ce 58 60 c8 3b f3 88 de 1e c9 ec c1 9d 83 1d 87 ab f7 ad 5b 99 9b 7a e6 91 ef ff ff dd 9b 3b c7 bd bf bf 6a 3b 56 66 ca 42 cd 92 36 ae 68 87 7f 22 bb e7 a1 a4 49 d9 14 fa 4e 5d 52 d8 6b 21 ef a6 6a 21 25 f8 c4 7f cd 7f 64 3e 2f cf cc ff bd b3 8d 81 6e 76 7d 7e 8f 07 ce 7e c7 bd 83 f5 87 f1 ef 3e 2f e3 d0 7e 57 34 eb 3a e3 95 83 f5 c7 9d 48 46 c7 bd be 74 00 f9 ef 5e c6 e4 cb fe 2c b5 ca 5a c7 9d cb 7e af
                                                                            Data Ascii: V%~)cJ[>*LG^Oeo2ng^KOL}_f+eCzg ,?rK)gez_W&X`;[z;j;VfB6h"IN]Rk!j!%d>/nv}~~>/~W4:HFt^,Z~
                                                                            2023-08-29 16:08:40 UTC296INData Raw: 3f b9 f8 3b 2e f9 aa 3a 20 c1 50 aa 42 64 47 c5 b7 c9 a4 d7 b9 c9 ea 21 b7 e1 6b ce b9 e1 ba 3a c8 7a 34 fe 8c fc c1 3f cb ad 9c 2a b1 7d a8 52 0d f3 ba 3b 18 bd 9c 4a 24 06 e8 72 fc f9 86 72 0e fa a9 5a f8 dd f0 d2 35 f9 cc 34 94 a9 69 3c a4 a9 50 5a b4 e9 7f 3a e5 f9 d7 3b 37 e8 f0 3f c4 fa b8 3a f5 79 01 f8 65 52 59 76 39 fb e6 3a e0 dd f0 72 3f 31 50 cf 95 f9 2b 7b 0c fd b9 3b a0 ad 9c 5c e4 fb 88 39 9f 69 b0 3a be 79 08 3d 04 cb 78 d3 09 f8 9c ba 9c c9 39 12 dd 79 bb 12 34 7a bb 1a 34 d3 38 87 7d 1d f9 82 34 ec b8 80 b5 fb 3a 7a 30 d9 9e ea b5 d2 38 77 ec b1 b8 44 ec 06 cd 38 ca 8c b8 21 f0 fb f4 bb ab f8 bc 76 34 74 f4 1e f0 b8 00 12 b6 e7 10 6e 90 81 39 1a ec 7d 98 da 37 b8 8d 3b a8 c5 31 31 44 78 94 3a a1 b1 b8 ee c0 f4 70 16 e4 bb a2 6a b0 fc 3c
                                                                            Data Ascii: ?;.: PBdG!k:z4?*}R;J$rrZ54i<PZ:;7?:yeRYv9:r?1P+{;\9i:y=x9y4z48}4:z08wD8!v4tn9}7;11Dx:pj<
                                                                            2023-08-29 16:08:40 UTC300INData Raw: 40 33 cb 30 5f c8 c6 5c ca 2e fd 35 bb 2a 27 bc e7 8f 97 bd 86 76 4c ec c7 fd 25 bf c3 71 42 e2 79 dc cf 36 83 72 57 3e 2a 7f b2 1d e0 2b 0c ed 8b 7c e7 3d ce fd bf b9 ca 0b d0 a0 eb 7a 96 2d c1 3e c4 9d cf 82 97 55 cf 3c db 2e 92 33 cb 3c 0a e2 a5 b7 7a 54 47 55 ed bf cc bc ca ea 06 5d fe f5 92 01 23 6b 15 b1 ca 5f 16 4d ea f3 43 b7 9a 41 4e af d5 1e c5 fd 42 33 67 36 9e 6e f7 ba c8 5e 85 b1 42 fb 93 5f c3 72 4c b5 5a 92 c9 3c c3 72 4c 35 63 3f 07 f2 46 ea cd cd da 4e c4 e8 d1 da bd b8 76 ce d0 74 9b c6 af 09 db ad 75 1c 46 4c e5 ed 40 2b 8f 05 46 f3 06 0d 23 62 b5 f7 c3 d2 4c 30 da 31 47 ac 73 2e 8f c1 0b 79 97 b2 7d 3b 22 8d f2 11 e5 b9 40 3e 8a 05 9a 96 db 9b 59 7c 00 b9 4e 42 c3 12 a3 bc 16 16 2a aa 4a 28 2a 7e 95 ba ce b5 87 96 ca 7b 6a bc db 1f 05
                                                                            Data Ascii: @30_\.5*'vL%qBy6rW>*+|=z->U<.3<zTGU]#k_MCANB3g6n^B_rLZ<rL5c?FNvtuFL@+F#bL01Gs.y};"@>Y|NB*J(*~{j
                                                                            2023-08-29 16:08:40 UTC304INData Raw: 37 f1 c5 c6 4b 79 1f 1c de f9 35 6f 36 d2 a8 3a c1 f5 b8 4f 48 fa aa 36 00 06 6a bc b1 e1 38 3f 34 d3 74 3c b4 e8 3a 15 80 41 9d ba 9a 9f 31 7f bc 1d 01 6e b6 fd f5 dc 0e bc 99 38 b6 ac 50 82 f9 7a be d0 0d eb e8 b9 b2 15 02 39 bf ac 56 82 96 a5 3b 3c 44 ca 71 fa b1 0b d0 38 be 79 eb 50 f4 72 ed 32 3f 69 fa 26 4b 29 b8 1c dc fd 78 47 34 72 f5 c6 e5 74 ed de 37 a7 b8 1e 4b 28 d2 22 39 ac 74 0a e6 11 b3 35 36 b1 fd 24 40 40 1a 42 37 ee 4e 09 66 39 ae c2 f6 f2 b8 02 5c 1f ae 3a b4 a9 35 2e f9 0d f8 2a 78 ba a8 0e 4b 28 a0 b9 70 f5 38 39 74 ec 50 cf a1 a4 79 bd 48 71 8c f9 87 3c f3 39 f4 b2 b9 9a de f8 33 7f a4 79 87 36 7e b2 98 3d 86 39 51 3a 34 de b7 6d f4 39 de 35 a7 bc 54 ba a5 60 d4 68 e4 f9 b6 fa b9 f8 b9 63 f3 92 d0 32 ab f9 b7 ba e2 15 8b f3 e5 f1 e8
                                                                            Data Ascii: 7Ky5o6:OH6j8?4t<:A1n8Pz9V;<Dq8yPr2?i&K)xG4rt7K("9t56$@@B7Nf9\:5.*xK(p89tPyHq<93y6~=9Q:4m95T`hc2
                                                                            2023-08-29 16:08:40 UTC308INData Raw: c5 18 c8 03 c7 40 a1 34 4b 72 b4 3e 25 7f b2 4f 1b 7e 4f b9 f5 21 c7 ba b8 20 9c be c1 7a 91 ea 8b 66 4c 4f a1 76 97 bc eb 09 dd 45 34 81 44 f0 37 7e 38 d4 0d 8e 1f 42 34 27 c1 e4 2b 6d 17 bc 9b 14 c7 42 1c 2a 98 e3 df 73 91 4c c9 8f 37 bf 23 b2 2b 4a fa 7c c6 bf 34 a8 47 ae cb 7c c7 ee 9d f5 1d 36 3a 29 94 99 23 c7 e6 3e 33 27 f7 a3 dd 55 e5 63 6b 39 f4 55 3a be c5 db 42 be c1 30 bd 7c 44 52 fb 2c 37 b7 81 bd 17 b7 31 ae c5 55 47 be c5 e4 8f f5 0f cd b7 6f ec 43 3b f1 f0 fe bf 7c b7 98 3a 21 99 7e 4c 6a 1c 9d 40 8c 94 d5 4b 3f f1 be 98 76 ad bc a3 fe c7 3d 9a 81 91 bd c3 f5 3f 3e 34 81 b2 b9 cb 4c 07 56 f5 2d 90 42 9d 7c ef 0d d6 f5 1f 34 d2 fb 1c b9 be 78 27 bd d3 95 21 30 88 7e c6 ed a1 3e 38 eb d7 14 d7 bd 46 33 3f fd de 2f 94 ed f2 ee c6 ad 9c 4e d1
                                                                            Data Ascii: @4Kr>%O~O! zfLOvE4D7~8B4'+mB*sL7#+J|4G|6:)#>3'Uck9U:B0|DR,71UGoC;|:!~Lj@K?v=?>4LV-B|4x'!0~>8F3?/N
                                                                            2023-08-29 16:08:40 UTC312INData Raw: a4 ad 3b 00 f4 fd a6 7e b0 79 f9 3e c5 82 f8 3e 73 e4 a4 7b 95 b9 ee 3b bf f8 80 f9 cf f9 80 7d b3 9d f8 1f f5 fe b9 34 f5 fe 1d 63 f4 fe 02 18 b4 fa 72 56 74 f9 fb 80 5a d7 38 30 ff fc 72 0d 36 b8 aa fa 2e ba bd b2 7c 11 e3 7a a6 b8 00 2a 74 92 17 78 b1 fd 16 7b b3 79 89 02 b4 f2 00 3b 2d 61 f0 51 74 3b bd 79 de 7d b9 7b 9f 99 3b c2 8e 8d f1 6c b3 39 ca 16 3b b8 ac fb fb 38 be 7b 10 11 f6 71 bd c0 b9 3e b1 20 f0 3a b4 12 a0 72 c4 74 3c 1e 76 7b bd b8 e9 bb be 25 d3 78 b3 f2 a4 b8 12 d2 be f5 bd 3b 1e 11 16 cf f5 b2 7e 7d f0 f3 38 3a a2 41 b8 0e f7 3f 9f 9b af f6 0f 3e b5 f9 ff be e6 75 58 38 0c db 38 3a d2 b9 9c 92 e3 18 a4 7a e3 7b b9 90 35 f8 cb be b5 55 13 bb b5 3c bc 94 35 f8 98 be b5 49 d1 3c fe 4b d1 3c 00 79 b9 09 74 d8 b9 8c 4f 7b f1 39 bb b5 f8
                                                                            Data Ascii: ;~y>>s{;}4crVtZ80r6.|z*tx{y;-aQt;y}{;l9;8{q> :rt<v{%x;~}8:A?>uX88:z{5U<5I<K<ytO{9
                                                                            2023-08-29 16:08:40 UTC316INData Raw: 20 23 86 90 e3 73 46 8e 9b 3f b5 fe 9b 46 2f 14 d1 f5 03 8e 0b 2b cb f9 e6 b6 2f be 0f 2b a6 3f fb 2e 2f 49 e2 7f d0 fd c5 36 77 36 5f 5a 5f f5 d7 fc f5 ab 4b 4c a7 f5 48 ba bf 7e 0b e5 4c 27 4a c8 2b bc 69 7f cc dd ca ee 46 85 db 3f 51 14 0b 2f 7f be 09 20 a3 f9 5d 1a 85 2b 7c 78 55 b8 7f 3c 4c d5 0c f1 8b bb bb bf c4 43 93 ff df 7d 5a f9 4a 3d ce fe 4a f8 c1 3c 49 9e cf 77 82 33 bb 96 e6 3d ff 36 00 be 48 ea c6 bd 8e 4d 07 f5 46 ea 80 fe 53 7e b5 3c c5 96 ba b0 0d 6d 4b ec 89 78 2f b6 e6 fa 93 c9 0a 4e 33 a6 4b 5b 41 bb 5b 3c ba 79 63 f7 43 99 75 ce 07 bc 88 17 85 94 09 5c 84 23 4f fc 97 dc c8 e3 cd cd 2c 64 06 a0 c8 2b 4b ec 09 37 2f e8 d9 fd d7 1d 49 c5 7b d6 09 7f 64 f2 49 9d b6 dd ca 7c 66 aa 63 65 c3 b4 fd 5a 9f 89 c8 fd 89 8e 0b fd 67 45 ca 71 43
                                                                            Data Ascii: #sF?F/+/+?./I6w6_Z_KLH~L'J+iF?Q/ ]+|xU<LC}ZJ=J<Iw3=6HMFS~<mKx/N3K[A[<ycCu\#O,d+K7/I{dI|fceZgEqC
                                                                            2023-08-29 16:08:40 UTC320INData Raw: b7 fc 50 3a b7 b7 3b 15 90 d1 0f 3a b6 d0 ef 3a b6 d3 89 73 b4 fb 93 fa b4 fb 94 b7 34 a2 fc 60 56 3a 95 aa 75 f0 3b 37 20 79 b9 62 e1 7a ba a2 34 f8 8b b9 b6 65 38 3b 75 ac 3b 38 14 79 b9 6b 37 fb 70 ba b5 bf fd bb e6 a9 bc 6a d4 41 5f 7e b6 9b fc 82 01 bd ba 5e 0c 8c fc 38 d2 ac 38 36 64 39 ba 65 f7 f6 6c ba b5 95 9d b9 b6 35 3f 68 ec 5c fb 63 cc 06 e1 f9 b5 85 3b b9 bc f8 2e 18 37 fb 3c 6f 34 f8 b2 b9 b6 71 38 3b 4a 7a ba b6 93 79 b9 fb 92 b9 c7 7e 8f 39 a9 35 33 da b9 60 f4 fa f8 83 b0 f8 1d 51 7d e9 b9 b1 38 f5 f9 00 8f 38 b7 1e 31 50 78 3b bb 4e b8 62 2c f6 38 8d f8 dd 80 35 0b 30 f9 3f b2 6a b9 09 f7 f2 78 3f bb 46 fc ee b0 81 f9 3d 94 b9 bf 39 f4 5d ba 5e 2f f8 ac f8 2e b9 b9 20 f6 fb fc 82 34 d7 39 bb b8 fa 7e 7e b0 d1 6e 70 b7 7f d2 bf a7 39 8a
                                                                            Data Ascii: P:;::s4`V:u;7 ybz4e8;u;8yk7pjA_~^886d9el5?h\c;.7<o4q8;Jzy~953`Q}881Px;Nb,850?jx?F=9]^/. 49~~np9
                                                                            2023-08-29 16:08:40 UTC324INData Raw: cb 3e fc f8 db 76 b5 4b 73 ff ef e2 95 25 47 36 2e 23 04 71 07 b2 25 bd cc ff c7 b9 cb 8c cc b5 40 3b cf 34 cb 3b 3b 36 86 72 4e f0 33 fe 4c e8 c7 fd 2d bc 42 2e c7 bd b6 86 c7 cb da f5 82 41 43 b8 c7 bd 7b 7b 44 7c ca ee cf 41 20 a4 77 bf 7a 7a 68 ad c4 7e c8 bd c4 7e 38 b2 cb 71 c7 b2 cb 71 c7 b2 cb 71 c7 b2 cb 71 c7 12 c4 7e c8 bd c7 7e f2 ee c6 4e c7 c5 fb 7e 1d 25 3b 3f 5f 09 8a cb c6 b3 a4 7d c1 bd 70 cf e6 cc cb 0c b7 be 2a 67 f2 bd a3 8e c7 e7 a7 4e c7 cd 3a 38 77 f4 43 4c 90 c9 a3 17 a9 c4 ab ef ab 4d 40 be a7 c8 cb 12 a2 93 af 12 ab bd 94 7f a6 bc 94 1b b5 dc b8 1b 98 5c 9a 7c 80 fe 9f 32 f6 be ba 33 f5 f3 b3 5a aa d3 0e 32 06 fa 3e 32 32 ea e5 60 a2 4e cb cf cc 8c c7 8d c6 99 b1 04 17 c7 af 1c a0 c9 92 1e b5 bc 3b 33 2f 99 fb 4f e6 bc ab 7f 6a
                                                                            Data Ascii: >vKs%G6.#q%@;4;;6rN3L-B.AC{{D|A wzzh~~8qqqq~~N~%;?_}p*gN:8wCLM@\|23Z2>22`N;3/Oj
                                                                            2023-08-29 16:08:40 UTC328INData Raw: c9 6d b7 7e 5d e1 99 61 5f f4 02 74 b3 fa 07 5c 0d 0c 4e 1c df 56 00 22 d8 e5 41 8c 07 e6 65 0b 60 be 9f 54 b5 53 17 0d 76 15 7f 5e 4f 24 10 9d 32 43 3c 34 98 43 a2 6e f2 ba a2 c8 48 83 59 55 1f 08 35 8c aa 89 27 fe ec 9e 34 47 2c 66 44 6a ad 1f f4 87 13 6c 8d ac d3 be 06 6c ca aa e5 87 73 9f 74 3c 4b c7 69 61 48 bd e0 cf ff a5 e9 54 ef 62 92 0d be 12 f3 5d 1c 58 23 af 04 38 47 9b de 69 55 78 c8 35 b4 cf 40 a4 9d d2 b0 09 84 c5 a9 5a 1d 74 2a 4b ce f7 60 9f cc 77 10 94 49 7b f0 0c ec 5a ef 2e 2c 7e aa 52 ce eb 56 14 99 66 05 db 1b cc c0 6d 7c ad 04 a3 26 ec 82 17 22 8b 13 ca 16 1f 11 df 76 31 9f 61 f2 f7 13 28 1d 84 97 38 86 31 79 7e 42 60 89 43 cb 6b c0 c3 8d bb 55 7d 41 93 d1 59 0d c2 05 38 dc d9 b0 5c 31 76 c2 79 c6 54 07 a9 19 1e 38 11 17 3f 89 4a 9b
                                                                            Data Ascii: m~]a_t\NV"Ae`TSv^O$2C<4CnHYU5'4G,fDjllst<KiaHTb]X#8GiUx5@Zt*K`wI{Z.,~RVfm|&"v1a(81y~B`CkU}AY8\1vyT8?J
                                                                            2023-08-29 16:08:40 UTC332INData Raw: 78 5b bc 48 84 87 36 e7 60 93 3e 09 24 38 d3 0d 0c 50 e4 b5 03 47 f3 4e d6 53 81 2d 8f 15 d6 3b ec 21 21 46 6b 56 2f 92 8b 63 03 7f 33 5a db 4b a4 1d d2 7e 79 fa 20 42 c2 9e c2 95 8f 07 fa 6c 5a 63 fe 3f ab da b2 70 fc e8 3c 7c 03 4a cf 14 31 e8 9f a2 5c 04 73 b9 56 11 ff 3c 18 d4 0e ad bf 90 a8 e1 7c dd 4b c2 57 e0 11 e0 d2 97 6a 0d 81 e5 ec 9d bd 97 b5 fe a8 e9 c8 f9 22 ef 8a ff 2e 73 35 4b 18 dd 61 39 3b 08 bd d2 7a 36 13 61 6b ae 29 98 fa 8d 72 4d 12 d3 48 57 cf bd 09 e7 8d fe 21 d0 78 2e 6f c9 43 93 cb 35 72 a1 3d a8 00 77 9d 6e 3a e2 7e d9 7e 8c 0b 98 5d fe 58 93 db 1d ad 0b 9f 2d b6 fa 1f 54 0f 45 24 03 ce ee 60 f5 79 ef 3c 38 4b 0d 0c 50 ca d3 f8 e7 17 e6 de 53 c0 90 81 ee 12 96 d8 0d 21 4c 0d 59 08 7f 2b 37 c2 77 33 3c 95 ef 29 39 2a ff fd de 4e
                                                                            Data Ascii: x[H6`>$8PGNS-;!!FkV/c3ZK~y BlZc?p<|J1\sV<|KWj".s5Ka9;z6ak)rMHW!x.oC5r=wn:~~]X-TE$`y<8KPS!LY+7w3<)9*N
                                                                            2023-08-29 16:08:40 UTC336INData Raw: 06 84 e3 9a ef a4 98 12 01 de 6b b0 40 9f dc ee ed 3f 9f 8b 48 85 c0 29 45 63 ae 2f c8 5b 4e 2e 92 0f 9f 52 8a d8 36 15 f7 26 3e cf 38 6d d6 48 5b b5 f2 ad b5 b2 8e e4 cc 7e c2 b5 7b 7d c4 ef 15 29 5f 4f 08 2e 85 43 e9 70 9f e8 51 d2 d6 ef 74 5d 66 17 86 6d 99 95 3d 14 a3 65 4a ce 66 ea b3 3c 66 4c 0d 8d 7d 9a cd c7 74 33 fb 3d e4 74 6c 35 78 c1 d1 60 cd 87 a3 96 09 9a 96 c3 80 28 96 73 0a d2 dd d2 af 41 3b 5e ff 79 88 0d a0 2d 2a 86 f6 89 ce a3 60 b9 e1 eb 6f 10 3b bd fe d9 59 d5 7d bc 7f e9 a3 fa 34 7c 55 78 44 75 7d 41 0f 9d dd 59 aa 90 c0 bc e0 de 34 5e 51 64 1c be 86 a1 f0 f6 19 0d fc a0 1c 19 a6 39 65 ef 55 74 39 d2 6d fd 10 93 de f8 d1 52 e6 ca 49 80 72 24 f9 be 27 04 0a 57 e3 4f c2 c6 a8 48 da 18 11 f3 9f e7 f5 2e 94 6f 98 68 1f 7f 18 dd f0 83 44
                                                                            Data Ascii: k@?H)Ec/[N.R6&>8mH[~{})_O.CpQt]fm=eJf<fL}t3=tl5x`(sA;^y-*`o;Y}4|UxDu}AY4^Qd9eUt9mRIr$'WOH.ohD
                                                                            2023-08-29 16:08:40 UTC340INData Raw: 19 92 0a 19 79 6f a5 94 0a b3 83 bc be bc 14 d3 c9 36 da 17 38 c2 ee d1 7e cd 45 53 d2 ea 30 fa 57 36 3c 4f bb 1d f8 08 5a 70 67 8d af 37 3e a6 6f e5 79 76 bf 35 f7 20 4c 5f ab f6 58 93 6f fe de 53 81 c0 cc ca 7a 10 43 29 65 cd 49 dd a4 9d db 97 12 f6 c0 fd 17 3b a1 ce a3 b1 74 cb 99 8c d7 00 a2 dc 45 c6 38 13 11 95 a9 da a8 dc 83 8e ab 34 83 71 e5 5b 2d 17 00 54 93 91 5c 24 a2 40 57 c0 98 f2 fe 1c ae 0d fe 13 68 86 37 af 0e ae 8a e8 1b e0 b4 ed a6 c1 28 91 c0 bd b5 d6 0d f7 10 e9 d8 b1 af 2f 27 3e cc 6e da 78 ca 7c 7c a5 3a 18 f5 bb b6 9f 27 4d 4b b6 68 43 ba 35 3a d4 96 f7 40 5d 20 bf 41 cf ce 5c 89 f8 78 2e 2e 12 42 93 3c bc e6 85 d5 ae 1f 77 99 8e 4f 2e 76 2d 81 73 c9 84 a3 8b e3 b2 dc b5 31 23 b7 2d f7 69 2f b5 af 9f 76 25 3e 77 28 74 f5 4e 98 1c b3
                                                                            Data Ascii: yo68~ES0W6<OZpg7>oyv5 L_XoSzC)eI;tE84q[-T\$@Wh7(/'>nx||:'MKhC5:@] A\x..B<wO.v-s1#-i/v%>w(tN
                                                                            2023-08-29 16:08:40 UTC344INData Raw: 00 7f 75 2b 8c 50 ad bc e1 65 94 2b c7 9f 3e e3 9c a5 48 5a 74 85 05 8f 2a 9b 5d 1f d4 54 85 ca 65 60 b8 7f 2d 99 7e 16 be 0a ef 5a a7 61 59 c7 2a 96 e6 98 ce 52 a7 a9 c9 17 a7 c6 89 52 b3 61 c8 18 a8 e2 3f 1c 6a 0e ee 44 1e ef c1 51 72 18 11 eb 41 35 d0 e4 9f 8e de 03 49 fd b5 b9 48 29 bd 8c 8a 3c 8d 53 49 17 17 29 17 cf 42 8f bf 40 e9 70 fe 1f 35 c1 3d 09 76 56 30 da fb aa 51 95 09 d2 79 c6 8a 02 aa 1c b9 75 54 83 c1 41 98 90 84 f4 36 c4 23 0e a9 f8 28 ba 6a 84 bc 6c 0d a7 65 d3 38 66 19 25 43 64 1f 72 3e 27 4a 98 c8 83 73 dc 3b b8 07 40 a8 69 ef 12 7b c9 fb 69 25 a2 e5 2b 58 c5 72 de 71 57 55 93 71 f8 4c 92 6d 36 5f ba 1d f1 0a bb bc c3 42 8d 99 a2 3e 05 8f 89 2a 9b 3c 5a 91 5e c9 f7 e5 10 7e fa 54 19 b8 93 39 cf 6a 57 a3 a7 dc 02 ef 13 e8 b0 08 d7 7c
                                                                            Data Ascii: u+Pe+>HZt*]Te`-~ZaY*RRa?jDQrA5IH)<SI)B@p5=vV0QyuTA6#(jle8f%Cdr>'Js;@i{i%+XrqWUqLm6_B>*<Z^~T9jW|
                                                                            2023-08-29 16:08:40 UTC348INData Raw: 87 4b b0 b6 af 63 e7 09 a1 0a 32 7a ca 5e 37 ae 40 0f f5 bb cb d4 36 12 6c ae 68 31 3d 08 46 c3 96 f7 bc 98 4a c0 46 8e 09 f0 4f 5d 06 29 2e 12 73 55 06 c3 f1 85 d5 c1 c6 f2 55 00 be c6 87 17 fb 0d 4d 43 5c cb d6 7f d5 3e 15 03 ae eb 72 a2 19 54 47 c1 66 a2 ba e0 60 f5 78 a0 35 99 b4 04 0c 3f 44 3f fa c4 d7 ee 90 95 04 cc 87 ee 5a 2e 9a ac a9 41 0d 59 71 d0 2a 9a 0d 7f 33 16 12 b1 a2 3e 62 76 16 3c c3 c6 3e 0a e6 35 41 82 76 0d 55 1c 23 dd ee 5f b5 70 9a f8 01 7d a9 9d c7 14 51 48 15 52 df 20 a3 f8 90 94 09 34 77 50 4a eb 33 01 af 87 73 68 09 63 25 ef 11 e0 fd 5e 90 1a a2 05 e4 ef 7b 53 99 b1 a8 e9 86 77 2a f6 a9 cf 24 0e f3 ff 5c 32 f1 2b 1c ce 70 2c f9 12 b3 20 ad 2b f0 44 fb 8d 10 02 13 6e af 5e cf 8c 87 0b 93 dd 89 d8 17 e8 ab 89 45 93 83 9a 30 00 49
                                                                            Data Ascii: Kc2z^7@6lh1=FJFO]).sUUMC\>rTGf`x5?D?Z.AYq*3>bv<>5AvU#_p}QHR 4wPJ3shc%^{Sw*$\2+p, +Dn^E0I
                                                                            2023-08-29 16:08:40 UTC352INData Raw: c2 d5 f4 0f 1e 4a 4e a1 f4 74 4f 32 46 41 0d 61 74 d6 37 14 d0 c5 6b 75 a3 d4 fe 4c 3c 16 2a 2e e8 23 4a 88 b3 34 37 18 1b bc a6 28 a7 bb 78 73 bc b8 12 47 dd f4 e3 0b a4 8a b0 08 d0 51 0d 01 2f 03 15 9c 14 1d 4e 37 e4 28 85 d5 58 1d b8 e6 c7 cf 6a 5a a4 a7 dc 36 ef 13 e7 b7 08 d7 04 6c 4c 15 d4 00 0c af 76 e4 cb 6c 6e 67 df d9 ef 0a d9 82 9b 01 04 d4 77 32 d7 6e e3 f0 55 e2 d2 48 5b a0 8c 78 b2 b1 8e ac 2d 49 0f 34 82 95 cc c2 d2 ac 1e c7 84 0a 79 85 6c 7a d4 d9 b0 4b f8 8c 7d 5e f6 5f 32 6f d4 99 3e 14 fc 23 4f 87 a7 25 7f f0 b2 46 44 4f b2 56 01 1f f3 41 2c 7a 6f 7d 5c 78 ef 94 e3 aa 88 fb a7 56 29 48 df a0 55 a6 9a 60 4d e1 cf 8b 0a 06 60 d4 fd 3d 77 82 2d 7d a2 d4 fe e4 39 ec 30 9b 23 ae 74 07 f7 c8 3c 91 d0 ab b3 7d 5b b8 ab b3 23 78 98 e9 05 7d 39
                                                                            Data Ascii: JNtO2FAat7kuL<*.#J47(xsGQ/N7(XjZ6lLvlngw2nUH[x-I4ylzK}^_2o>#O%FDOVA,zo}\xV)HU`M`=w-}90#t<}[#x}9
                                                                            2023-08-29 16:08:40 UTC356INData Raw: 00 9e 82 9f f8 2f ad c1 e7 1f 02 14 59 21 46 15 87 4b a9 cf f0 df ef 93 36 a0 9c 6d 1d 9e 15 89 ed 8c 68 b9 35 d6 0d b6 e0 64 45 58 ae 63 ae 87 ad ff 11 fa ca 35 f1 63 b7 85 74 b9 fe 12 fb e0 27 8a 10 0b 76 00 cb c7 96 f7 e0 d7 83 99 31 c6 84 57 20 df 78 2e 66 9b 0e b7 eb f4 7b 08 3c a5 00 77 9d 8e f2 e2 ae 9d f7 d0 6e 1b 14 73 9d 73 51 39 15 4b 16 61 d3 71 52 dd 33 e8 e8 6b b7 9b 44 b5 7d ef d4 38 8b 48 85 3c a6 8a 34 4e 5a ef dd 53 81 03 09 a2 7e 37 14 a0 65 62 2d 11 cd 1b b9 95 0e 7f 89 3c c4 34 28 d1 9e 7e 79 fa 80 c8 19 0f e6 55 87 4f 77 9f 74 19 6a 1b ad 57 93 75 9a e7 d0 3e a2 b8 c2 14 31 99 56 58 fb 25 a3 b1 37 d7 1c 17 72 50 2a 62 70 15 8d 82 73 26 9e 20 32 ce 14 e0 b4 c9 d3 0c 82 00 e4 9d b1 5c 88 96 ad e9 c8 19 ae 6c 2b 22 26 73 35 f0 4f 14 f4
                                                                            Data Ascii: /Y!FK6mh5dEXc5ct'v1W x.f{<wnssQ9KaqR3kD}8H<4NZS~7eb-<4(~yUOwtjWu>1VX%7rP*bps& 2\l+"&s5O
                                                                            2023-08-29 16:08:40 UTC360INData Raw: 44 3c 9c 70 a4 d3 4e 18 02 27 dd 0e 5a 81 ec fc 50 87 f4 0f 39 08 38 2a 25 1b 78 4d 4f 5d 77 35 a1 67 26 0d 12 e3 01 5e 89 3e a7 49 df 66 45 5b 1f 3b cd 1e df e9 fd ca fe 80 fc 74 88 48 8c 21 20 2e fe dc ff 69 57 83 6b 25 1f 39 3a 5d fe 69 98 bd b4 b0 cf 42 8b c0 1f f7 9e 36 2e 31 b0 30 0e 04 58 3a 7a 06 87 8d 63 12 09 b8 58 dc 2d bf 66 a4 98 24 07 43 f9 cf 0f 54 ae 04 e6 f8 1f 7e ac 5f 92 be e0 ca d3 a8 c9 5f 5e c3 e7 26 f9 a6 0d 90 91 98 34 2e b1 e7 a3 7d 64 e5 2a 48 0d ce 28 86 63 f9 d2 e4 1d 84 97 38 cf 2f c1 be 0d 56 44 fa 87 84 e5 fa a2 89 ff 7c af a0 eb 64 22 80 a8 f9 07 98 33 da c0 48 81 85 4e 3b 68 c7 36 d9 b0 19 58 91 8a 02 a5 39 3f f0 eb 09 03 00 70 b4 09 ca dd dc 67 76 d9 64 69 8f a9 c3 d3 be 11 e2 e8 03 f9 ab d7 e1 80 8a 07 36 41 57 96 9a 89
                                                                            Data Ascii: D<pN'ZP98*%xMO]w5g&^>IfE[;tH! .iWk%9:]iB6.10X:zcX-f$CT~__^&4.}d*H(c8/VD|d"3HN;h6X9?pgvdi6AW
                                                                            2023-08-29 16:08:40 UTC364INData Raw: af 7f cb c1 63 70 5b 7d 54 3d ae 42 36 82 cb 8e 95 11 f4 72 40 cd de 28 16 c2 d9 57 20 33 c0 62 87 4b 44 39 57 d2 a4 fd 7d 03 e4 f9 f8 6c 2a 40 67 c3 d0 ba 9f b8 4a be b6 90 6e c3 57 06 4f ae 3e 11 5d 69 46 d9 9c 61 4d f8 14 62 42 5f d5 77 40 f1 40 f5 8b 43 27 17 e5 9b 25 f2 8e 11 d0 a3 46 2c d7 33 a2 36 90 2d e2 47 2c ca 13 4c d2 dc 1e b3 8c 7a 8b 34 a9 4f e1 ca 01 9c 5c 0b a6 7e 66 b5 0b f0 d2 a2 91 28 e1 33 5c e7 7f 2e d6 59 3a a8 62 07 d5 1e d1 12 47 b1 51 27 b6 a5 9b 05 34 dc 0b e8 8b 63 b7 1f a1 1d 24 ee f4 38 9f 40 85 a8 43 52 71 4b 93 ca f3 17 08 b3 41 06 5f 97 18 0d 0f 07 cd be 43 52 27 6f 2e 50 7b b5 2d 78 a1 cb 23 ce 69 fa 46 4d d1 67 16 aa 78 8c f5 81 12 18 e3 d1 aa 38 aa f8 8c 6e 0d 39 cd 8a 4f 42 30 06 fe df 50 6e a0 38 97 d0 70 2b ff 1e 2e
                                                                            Data Ascii: cp[}T=B6r@(W 3bKD9W}l*@gJnWO>]iFaMbB_w@@C'%F,36-G,Lz4O\~f(3\.Y:bGQ'4c$8@CRqKA_CR'o.P{-x#iFMgx8n9OB0Pn8p+.
                                                                            2023-08-29 16:08:40 UTC368INData Raw: 26 9e df 5d 2f 4f 42 e8 2b 66 f9 5d d3 75 23 8c db 9e df 7c 9e 9e df 36 2f 4f df 5d d3 22 27 a5 6c 2b f4 0f 50 c8 56 da ac 87 58 22 28 1d 89 c3 31 1d a0 49 55 c8 08 06 c8 91 58 22 b4 87 e4 4a d7 a5 8c 54 cf fd 23 1b 54 3e d5 77 2c e9 30 3b 55 3e 57 a7 49 88 2d 75 e2 f8 58 22 89 49 5f db ec ff 95 3a 70 84 c7 c8 c1 fa 3e 98 b4 7f 68 0b d9 e8 3d 88 89 f9 e3 b5 3b 5a e9 39 9a b2 b8 51 0e 07 7a ce 11 37 fa 3a 6e 2a e9 40 cd 1a d2 8e b4 d1 bc 17 e2 9a 68 54 f2 f9 fe 02 8b 6f 6d f4 d7 d3 b8 90 f6 f7 dc d5 9f 2e 3f 3a 6d ce 8e 49 5f 5e 41 d5 b4 3c 2d d6 43 44 43 a9 4a f9 93 73 f4 69 a1 7a d7 8b b8 6a 7b df 3e 35 d9 da 48 3a dd 54 7b c2 f6 a2 b2 19 b4 bf 55 72 fe 42 4c 48 b9 f9 d9 8f 7e b1 c1 4f c4 23 b8 7c 69 5f 18 96 c1 7c 62 3a 61 dd 85 9e db d0 59 4d b4 5d cb
                                                                            Data Ascii: &]/OB+f]u#|6/O]"'l+PVX"(1IUX"JT#T>w,0;U>WI-uX"I_:p>h=;Z9Qz7:n*@hTom.?:mI_^A<-CDCJsizj{>5H:T{UrBLH~O#|i_|b:aYM]
                                                                            2023-08-29 16:08:40 UTC372INData Raw: c8 ef 58 af ed f9 fd 4e 98 58 89 5a b1 1c b8 d9 db ee e6 17 31 20 f3 3a e2 88 11 ad 49 6d c5 9d b4 1d ce a6 e4 b9 60 bf dd f9 61 e3 0a 17 6a 0e 87 4b e1 4b cb 09 c3 bb 9c a1 43 ce 58 7e c8 34 6f 6c 2a ed 21 73 c7 4f 44 f4 c8 af 2d c7 34 bd 39 77 76 c5 ba aa 67 24 cb 58 7d a9 28 cb 83 e0 42 7e e8 5e c0 32 fb 9b 09 da c7 c2 51 81 1e b5 55 25 c2 bd 1b 63 fa 46 5c a2 03 30 cb 68 66 c8 73 b0 ef 2c 49 7e 4a 43 5c fe 59 71 2b 1d c7 7f 3d af 6b 82 d9 f6 f1 bd 4b 0f 9d 09 8a 24 6c 26 cb 88 50 4b e5 2e 0e 32 6e 7e b7 31 6d c7 d7 a6 53 cf c7 df 8d 35 57 20 25 62 ad bd 41 97 05 9a 00 5c cf f4 cb e3 4d cc f5 49 06 12 05 7e 06 52 11 b3 cf b5 70 23 c7 74 6a b3 46 80 7c f0 a5 bd 22 d7 2a d1 f7 38 da 00 cb 76 ca 96 6b 5a 4e 47 3b 7e 90 dd 90 ab f7 95 16 ee c7 35 c0 02 e6
                                                                            Data Ascii: XNXZ1 :Im`ajKKCX~4ol*!sOD-49wvg$X}(B~^2QU%cF\0hfs,I~JC\Yq+=kK$l&PK.2n~1mS5W %bA\MI~Rp#tjF|"*8vkZNG;~5
                                                                            2023-08-29 16:08:40 UTC376INData Raw: 2b 66 6a e8 2b 66 87 5d d3 c6 27 a5 34 9e df ff 9e 9e df 09 2b 66 eb 5d d3 73 27 a5 79 2b 27 a5 f9 9e df 8d 2b 66 cc 5d d3 37 92 5d d3 ca 27 a5 50 9e f4 0f ac 02 58 22 c2 ac 58 22 95 19 a0 d5 54 e1 a0 da ac 6c ed da ac 82 58 22 80 1d 89 56 54 e1 67 6f 54 e1 fa de 85 f3 58 22 60 89 b4 db e1 0d a0 21 c4 f5 2a 4a b8 54 4c 22 75 ac c8 36 ff 89 b4 5d 40 e1 7b 4a b8 47 ed 4a b8 3a 4c 22 0c 89 b4 0f c4 f5 25 6f 40 e1 0e 4a b8 09 c8 36 32 0d a0 ab e1 89 b4 91 c4 f5 d5 ce ac fc c8 36 9e ac c8 36 2d 0d a0 23 c4 f5 ee 4a b8 97 ed ce ac 7b c8 36 6f 89 b4 57 40 e1 4e 6f c4 f5 d2 4a b8 73 4c 22 99 8d b4 4d 95 08 a0 36 1b 1f ac 4a b8 5f 92 3a 1a 7f d0 74 bc c4 43 95 b4 e4 73 33 a6 4c d2 02 bd b8 c8 04 36 b1 b3 96 d3 89 86 e7 b4 f1 37 02 5f 56 e4 cf b5 f9 0e 26 02 ff 1d
                                                                            Data Ascii: +fj+f]'4+f]s'y+'+f]7]'PX"X"TlX"VTgoTX"`!*JTL"u6]@{JGJ:L"%o@J6266-#J{6oW@NoJsL"M6J_:tCs3L67_V&
                                                                            2023-08-29 16:08:40 UTC380INData Raw: 1c 18 7b b5 ac ee b3 bc 68 c6 d8 75 13 9a 63 8b c0 39 1d b5 28 4b 1d f6 78 80 85 8d 50 5d 91 b8 95 55 cd f7 99 a6 3c 5b da 1d b8 93 34 cf 6b 7e 24 a7 dc 36 3b 50 62 90 8c d7 55 aa b3 d1 53 24 87 4b fa e5 c3 25 e5 ed 99 07 3e 5b 19 4a d3 00 6c 7a 36 15 01 75 de ec 40 56 2b a0 a2 0c 52 3a 65 9d ee 00 3e e9 39 4e c3 7b f2 d1 02 ab 67 6d 64 e6 d9 41 29 83 9a 34 a4 9d c3 71 52 09 05 19 8a ad 28 c1 0a de f8 8b e4 a4 29 cf 06 e3 cb c6 cc c4 b2 0a 7d ed 1b b0 45 01 af c2 dd d6 4b fb c6 41 54 9c ee e2 12 98 fc f0 25 1a f3 ca 63 f7 d2 a3 bd 28 36 39 c1 75 89 50 87 01 20 ac 11 e2 98 88 8c ad 95 a3 5f 5c de 08 3d ec 8d 3a ab 59 f5 fc 17 04 08 1c 64 fa 95 75 9e 3f 45 38 ce 40 11 57 68 c3 df 32 19 f7 b8 98 ef 65 92 9b de a7 0e 3a 63 da 36 b6 48 c5 75 b7 d6 e3 af 8d 4f
                                                                            Data Ascii: {huc9(KxP]U<[4k~$6;PbUS$K%>[Jlz6u@V+R:e>9N{gmdA)4qR()}EKAT%c(69uP _\=:Ydu?E8@Wh2e:c6HuO
                                                                            2023-08-29 16:08:40 UTC384INData Raw: 46 a5 d6 ff 23 ed 17 5a ad 52 6e 87 ad f7 11 fa ca 35 f1 ed 7e 2c d5 bb 38 56 97 48 7a 68 2c 67 d9 b0 fc 80 b2 d4 de 98 8b 99 65 b3 cf 9e ad fd 45 e8 6a 36 64 ae 09 f8 d2 a5 7d a0 0f f2 bf 05 be c6 f4 0f 37 d1 29 e9 36 b1 ef d1 a3 5b ad bc e7 86 83 6f 84 65 62 af fd e1 1a 60 cc 5c ec 70 ab 32 c2 99 41 81 10 12 f1 fe 00 30 6d 23 67 d6 18 00 32 43 2f 5a fe e4 98 c3 9c 1a 1a 83 dd 9f 7c 54 46 78 a7 74 24 72 a7 f2 87 b2 75 c8 a3 46 1c d3 dc 89 59 a4 26 92 d9 b5 1e 99 77 fe 60 69 75 5e 53 f7 7e 78 92 42 a7 bd 8a ee 94 d1 07 5a 5c b7 6f d4 bc e0 04 55 1a ac 06 62 bc ad 7b 65 0b 6d c4 5d 99 32 17 a8 87 d8 0f 13 bf 9d dd ad bb fa 6b ee 54 41 96 dd 49 ff 50 77 83 be c0 86 47 1d 8a 7f 11 2c d0 ef 74 01 88 c9 4d ff ea 05 1b 97 b0 b9 f3 23 72 17 38 b4 c1 ba b7 56 fb
                                                                            Data Ascii: F#ZRn5~,8VHzh,geEj6d}7)6[oeb`\p2A0m#g2C/Z|TFxt$ruFY&w`iu^S~xBZ\oUb{em]2kTAIPwG,tM#r8V
                                                                            2023-08-29 16:08:40 UTC388INData Raw: 69 42 a0 7e b1 3b 38 93 1f 48 47 6f a9 aa c7 39 0e 7b cb aa ab 97 d5 f8 43 cc c4 5d 81 9c 7d 0a fe 21 a6 66 16 db d9 29 90 3b c0 6e 16 d0 51 d8 4c f3 26 ff 73 9f db b5 22 5c 1a 0c 02 a9 bb d5 3e c4 a1 ae 2c 5d 51 b8 30 52 0b b3 c1 45 ae b9 87 4b 6f 7d ed d0 fb 09 b8 39 9a 25 eb 56 72 d5 53 b4 5f ba 62 28 fe 77 8e 43 b9 a1 e7 0e bc ed 59 07 94 5c 93 0e 8d e6 40 5f be 90 85 75 a4 2a 7c 73 a3 a0 a2 6a 06 bf 26 3d c6 f6 fd e8 36 5b f6 ce a6 d5 9f a5 d1 bf e9 ac 22 4e 36 07 9a 1d 71 14 29 fd 8f 82 0a a6 57 72 a6 ee a3 2e b1 91 65 6f fb ac 5a a0 c3 bb 6e 16 3b d6 03 f9 7d 8e ac 86 51 e7 95 ea 9a 19 1e e9 49 ef 11 61 d0 58 cb cd d3 eb 84 f6 e1 1a 6f 64 51 d7 36 14 40 bb 65 a9 9b 40 db c6 12 7b 8b 87 3a f6 df 01 91 0f 2a ac dc da 64 3f 2b 84 02 9c 77 7c 18 f6 6c
                                                                            Data Ascii: iB~;8HGo9{C]}!f);nQL&s"\>,]Q0REKo}9%VrS_b(wCY\@_u*|sj&=6["N6q)Wr.eoZn;}QIaXodQ6@e@{:*d?+w|l
                                                                            2023-08-29 16:08:40 UTC392INData Raw: 27 d6 4a 60 15 af d8 50 74 04 33 b1 56 11 72 15 3b d9 db 65 3f 6a 40 84 a5 d9 30 ae 3e 11 59 69 5e 70 2d ab a5 05 ac 16 02 d6 8d b6 a8 a1 4d 4e a0 e7 1f ce 24 73 f3 3e ee 15 f1 ed 7e 2c d4 db 38 56 97 4b 2a 68 2c 67 d8 a4 fc 80 b2 d3 e9 98 8b 99 f4 0f 17 b9 bc da de ba 4a ac 19 72 16 d5 36 bc a1 e9 e7 23 37 17 8f 6a 0b c6 99 bf 4c 0e 7d 23 04 ab a5 fa 00 51 27 81 a8 4d a9 56 ab 54 10 a6 92 a5 09 87 3c d8 84 66 e7 68 81 86 3b 30 c0 c8 c9 c3 80 98 ec d1 b6 2b c0 ff ef 1f 0b 59 13 c4 3a 39 06 10 1a 13 5d 0d 01 be e3 54 6c 0e d7 76 2e 86 74 cf 0e 6a ac 13 32 07 ad 74 67 9e 5d 7b 23 8d 07 70 cd 9f f5 7a 10 fa 89 6d 84 8e c7 a7 ea a2 94 d1 1a 63 2c 33 20 54 18 af 81 f0 9a c4 c6 26 98 e0 85 6a 26 80 84 ef a0 89 f2 05 d6 1f 8a b6 3b c4 1d e9 9f b3 9d e1 99 af 10
                                                                            Data Ascii: 'J`Pt3Vr;e?j@0>Yi^p-MN$s>~,8VK*h,gJr6#7jL}#Q'MVT<fh;0+Y:9]Tlv.tj2tg]{#pzmc,3 T&j&;
                                                                            2023-08-29 16:08:40 UTC396INData Raw: 62 fb ff 4a b8 67 ec 21 09 29 49 a8 bf 89 b4 42 5c 89 b4 ee 7f 89 b4 1e 2e 66 c8 36 27 54 c8 36 bc e7 f1 4a b8 42 0a 4a b8 25 04 ca ac b5 2a 47 44 e1 d3 71 44 e1 37 e1 44 e1 9c e1 1c 09 a0 5a dd 09 a0 75 4b b0 48 22 ef 24 48 22 de 6e 48 22 7e 6b 58 ca ac 96 84 ca ac 95 26 ca ac dd 1b 3d 87 4b 37 a5 47 36 37 a5 68 9b 8e 4d d3 9a e3 4d d3 69 9a 4d d3 25 55 3a 3b 66 e3 88 3b 66 0f 6a 3b 66 e3 10 13 8e df b4 b7 8e df 50 1f 37 37 a5 08 17 37 a5 17 07 37 a5 49 ec 73 4d d3 6f 26 4d d3 78 d6 4d d3 5a 98 0c 3b 66 f6 15 3b 66 70 1b 82 8e df 2c 9c 0e cb 44 e4 8e df 20 99 44 b7 b1 db 8d b7 b1 77 0f cb 4f 81 90 b7 b1 30 0f cb dd f7 0e cb 6e e2 0f cb 09 59 0e cb 89 ba 72 d4 f8 6e 0e cb 4a ba 72 64 60 bb 72 df cc c7 ea f0 46 bb 72 e4 cc c7 6c 23 cd c7 2c 65 cc c7 79 88
                                                                            Data Ascii: bJg!)IB\.f6'T6JBJ%*GDqD7DZuKH"$H"nH"~kX&=K7G67hMMiM%U:;f;fj;fP7777IsMo&MxMZ;f;fp,D DwO0nYrnJrd`rFrl#,ey
                                                                            2023-08-29 16:08:40 UTC400INData Raw: ef 43 41 41 08 db 0c 0f 4f ff 38 50 bf 50 3f f5 b0 4c 60 6f ab c3 6e 0c 63 0a 05 fd 1e 7f 92 5e 3f 3a 6c 67 34 39 eb ac a5 15 da 64 a5 00 46 10 a9 92 67 88 a6 d1 bd 4d 10 b0 9e b4 8d e9 6c 00 2c d8 e1 dc a0 59 e5 c4 73 f8 ce ce 53 60 cf d8 d9 06 f9 53 d6 c6 8d b0 49 02 dc 58 77 01 f8 43 a8 8e f4 0f c8 59 68 95 0b 4a a8 c4 80 29 7a aa 1a 74 a1 f5 04 d9 1b 00 f1 7b 1e dc 04 30 55 36 3e c6 0b a1 a9 7a 32 ea 06 c4 83 f2 d0 04 c9 71 4b 27 01 1f 86 8c b6 c1 f9 e4 68 f3 2f 5e e3 ff f4 5b d0 03 88 7c 3c d3 eb 82 da 4e 0d 3e 06 37 38 7a c7 62 6e d8 54 34 c9 c6 ea af 5e e7 9b 1d 47 77 14 c9 dd 8d 9d 7e 02 c0 ea 61 b6 6e 3d 87 37 c2 48 7a 5c 43 47 6f 9e 95 89 8e 77 a6 fa df 99 2d d6 67 31 21 55 fb d9 5d d7 4e df 33 00 e4 a0 2b d6 16 33 10 15 5c 72 cc e2 16 1c cc d5
                                                                            Data Ascii: CAAO8PP?L`onc^?:lg49dFgMl,YsS`SIXwCYhJ)zt{0U6>z2qK'h/^[|<N>78zbnT4^Gw~an=7Hz\CGow-g1!U]N3+3\r
                                                                            2023-08-29 16:08:40 UTC404INData Raw: a9 f5 0c 51 9d 20 7d 3b ff b2 e8 4f e6 e7 bc 0f d8 e8 aa 1e 40 7b 44 0a 47 79 07 e3 19 b8 59 3e 77 1a 4d 7c 34 98 df 89 e4 7f d1 37 7d 8d bb 07 4f 8e 62 75 99 da 00 4f 0c 8d 12 0b 62 46 44 ad 34 4b 39 22 d7 18 04 6e e7 98 e2 6b ba 4d cb 51 ed 65 24 15 1b 3a 61 41 d6 a2 c7 79 be 8a bd 8d 09 8c 2d ab bd 88 4c 71 24 35 dc 29 c7 27 41 fc 87 4b e0 5f a6 9e 8e 49 0b 86 85 90 84 19 a4 22 02 cc 43 59 fd 08 97 a7 21 32 be e1 ba 64 81 2c 6f de 6b ad c0 ab 7a 80 8c 92 23 b1 a4 00 13 d4 a9 6d 99 bc 01 67 8c dc 47 c2 e9 35 9d 87 0d 92 f3 c6 9f d0 1a 96 75 9b 97 01 21 99 3d 11 b3 1b 61 08 6f 77 7e 1c 50 b2 c7 7c d5 cb fd 91 ca 40 ba e3 b8 7b 5c 8f b1 80 7b a0 c0 24 fa 57 fc 93 f6 e9 3e 40 b2 2c f1 09 41 a1 07 ba 07 43 a2 18 be cc 7c d5 a7 50 20 f9 ca 4c 8b 74 5e 6a 0f
                                                                            Data Ascii: Q };O@{DGyY>wM|47}ObuObFD4K9"nkMQe$:aAy-Lq$5)'AK_I"CY!2d,okz#mgG5u!=aow~P|@{\{$W>@,AC|P Lt^j
                                                                            2023-08-29 16:08:40 UTC408INData Raw: 78 88 5c ff 46 89 cd 4f 63 cb 9c 7d e4 f9 e9 db f7 af fc b8 e6 38 b1 37 24 ec d3 eb 11 94 7c ba 05 f1 e5 1b 8e 79 d5 af 89 a7 8e b4 8a d4 ba c5 c6 35 f6 ad b8 76 e5 d9 62 cb f4 07 a8 d0 61 1d 2f 82 f3 a4 df ea a6 a8 2d 7e 6e 06 c4 fc ef 27 50 dc 4f 04 5c 22 49 01 e5 55 d3 e4 dc 13 fd 05 d5 b0 18 e5 a7 aa 9a c2 24 6a 77 f7 4b 5f e7 cb 6d 72 f4 0f 3b be d3 37 b8 9d a7 d9 42 32 4d ca 73 f8 5b 0d 2d 8d 52 09 b2 cc 5e ca 44 a0 6a 95 4a c6 fd 07 40 a0 b1 d8 5b 7d f6 b8 07 b8 dc ba 49 23 28 d0 9a 8f aa bf 5d d4 42 e0 2b f2 7f 27 b9 4c 89 f1 19 a6 45 76 a2 68 39 3d 7a a7 3e 0a 0d 84 3b 0b e0 af 52 74 c1 ed ee 75 2e df 3f 8c ae 6b d2 c7 cf 16 5c af 59 4e cf ea 0d ea 9a ca 88 3b e2 66 f4 69 c6 16 67 ef 17 39 3b 64 d7 f7 76 8b 7e 0d c7 18 ff 9f 70 fd fc 36 40 8b 41
                                                                            Data Ascii: x\FOc}87$|y5vba/-~n'PO\"IU$jwK_mr;7B2Ms[-R^DjJ@[}I#(]B+'LEvh9=z>;Rtu.?k\YN;fig9;dv~p6@A
                                                                            2023-08-29 16:08:40 UTC412INData Raw: e5 18 c3 58 24 58 df b3 65 eb d7 21 ca 15 bf f3 59 f2 e3 46 6a a4 c8 87 e7 28 8c 20 83 65 99 4c 1c 33 58 54 45 f9 ab da a9 90 ca d5 b9 43 f4 56 cf 87 ab 26 cd 4f fd f0 27 72 ec e7 48 57 33 e7 0f 8f 8c 47 7c 69 8e d5 93 70 94 b8 10 ff 54 c8 dc 58 9c fe 69 f5 32 42 77 a3 2d f9 f5 62 eb 0e f3 26 9c 04 6b 00 f3 ae 34 66 7a 4b fc af 40 91 18 36 6c 64 d3 59 73 50 ed 00 e2 d0 c0 d8 2b ca 87 4b e8 e9 33 46 3d b0 47 84 4a e5 13 2e d2 b3 b8 fc 22 9b 21 60 95 17 85 bb e0 0b a9 f1 16 f3 0c 67 31 ad 42 62 05 d8 74 e0 0b b7 7f a8 f3 d4 a8 5a 9e 47 38 c4 85 10 6d de 6b 80 8f c6 e4 42 71 92 23 fc da 94 47 ea ab 28 a8 10 38 f6 95 92 46 c2 6c 90 2f 7a 61 59 b5 e2 df 73 d0 2e 53 e8 ab a0 95 6c ff 10 b3 1b 78 f6 90 88 45 e2 25 93 2e 90 24 2b 46 f7 e4 40 13 fb 8c 8b 5d 8f b1
                                                                            Data Ascii: X$Xe!YFj( eL3XTECV&O'rHW3G|ipTXi2Bw-b&k4fzK@6ldYsP+K3F=GJ."!`g1BbtZG8mkBq#G(8Fl/zaYs.SlxE%.$+F@]
                                                                            2023-08-29 16:08:40 UTC416INData Raw: 9a 97 68 3b 99 e8 af 52 33 ed 24 89 03 86 6d c9 b9 f6 69 23 38 f3 39 25 fc 7b 09 f2 4d 47 76 28 72 48 5a b2 68 2d 77 35 95 ae 47 17 91 09 dd ed a8 0a 7e fa 24 44 cf bc bf e3 80 e1 27 d2 39 7f 90 cb b6 fa 77 98 ef bb 07 ff 63 6f 7d 3a df 84 6b 6a 67 84 a4 0a 84 83 4b ce 32 4f bf 17 ac 31 b3 0b f3 db 89 a6 e7 55 ea 8f 2e dd 57 7e 82 19 a6 fa 4a 77 3d 29 a7 68 11 3e db 25 a4 20 49 c7 61 b7 f4 0f 35 81 56 55 92 87 64 16 fd 80 2e ec 83 40 da cc 93 92 c3 19 a2 49 94 d4 ab 9f 2f 35 d2 5b 21 77 d3 13 b5 c8 14 3e 77 28 34 0d ce 08 d8 0a 50 6a 77 5c 68 95 51 0f cf e3 d5 a1 31 55 3d 3b ff 98 9e 3e 1c 74 ca 8c 6c f7 01 75 55 7e df 02 c7 0c b3 37 b1 28 40 4a 84 17 c4 49 4a b7 20 a8 bc c9 ee 60 ff e8 3c 6b 6f 2e 36 29 92 ba af 54 65 e7 f1 57 33 cc 59 44 5e 6a 2d 3b 96
                                                                            Data Ascii: h;R3$mi#89%{MGv(rHZh-w5G~$D'9wco}:kjgK2O1U.W~Jw=)h>% Ia5VUd.@I/5[!w>w(4Pjw\hQ1U=;>tluU~7(@JIJ `<ko.6)TeW3YD^j-;
                                                                            2023-08-29 16:08:40 UTC420INData Raw: 72 ce 24 dd f3 5c 26 4e b4 5c 5e cc c0 d8 68 b0 49 e0 18 a0 d6 54 1c 5c 9c a8 6d 6f 2d f9 c5 10 d4 dd 08 c4 44 ae 89 ef 6e b9 ae a3 db a7 0e 40 1e 30 33 43 5a 96 8b 44 68 d5 ff 42 22 2f dd 83 d6 0f 91 50 cf da c9 8a 98 17 ad 5d 23 f6 8c 98 2d b4 d5 d1 b9 0b 47 fd 7b eb 0e cf c2 cb 86 85 5c a9 64 9e 64 56 ee 0b 48 81 48 67 3d 96 e3 3f 77 7f 8b 9e 3e b8 c2 0d e4 10 17 b3 59 b2 0f 8b 4b e3 a0 f1 bd e4 b4 86 67 39 16 06 8c f5 84 3d 87 4b 4a 6a 8c ed 3f bd 1c f8 97 0c a8 54 2c d7 aa 14 54 c5 53 45 41 4b 10 0a 12 1b fb 6a 28 13 c3 08 90 ab 99 b1 63 28 fc d6 50 09 b3 e8 41 da f1 28 ed 3a 60 9a 6b 0f 06 30 4c 23 56 d4 41 f2 08 45 88 14 e8 5c 58 9c f0 f2 55 86 73 56 7e 99 b7 1f 89 cf 2f f5 76 6c 06 1e 27 b5 66 84 37 a2 28 ad 98 91 44 1b b1 96 c3 8a 64 d4 7f 0a 2d
                                                                            Data Ascii: r$\&N\^hIT\mo-Dn@03CZDhB"/P]#-G{\ddVHHg=?w>YKg9=KJj?T,TSEAKj(c(PA(:`k0L#VAE\XUsV~/vl'f7(Dd-
                                                                            2023-08-29 16:08:40 UTC424INData Raw: 52 33 06 50 c6 8c 67 7a 04 6c e5 4e bd 4c c0 4e 23 2e a6 1f 1b d1 7d 4b bc a7 08 e2 42 11 25 7f 8c dc 43 7d 6f 30 9c c8 1f b3 d0 36 26 3a c7 46 b4 48 62 74 c2 6c 4c 0e f7 53 11 0a 39 f3 38 ec cf 8d 3b 23 8c ac 18 2f 1c 6a e7 6a e1 fe b7 10 16 a3 20 14 40 88 22 00 2d 2e c0 78 e5 3b c1 cc f2 4a 2b aa e6 38 08 30 df c7 a5 28 9c 98 3d bd 68 dd ad db a6 b3 0d 83 0d 49 8c 5c 8c db 0d c9 cb db f4 4d bf 5f 52 37 36 67 b4 21 a9 d3 60 db e3 2f f4 0f bc aa 21 3a f9 d3 d8 1e db 01 48 6d d5 2c 62 7a 7f 66 d7 64 3b 83 12 f3 ec 86 56 55 8f cb 64 16 5f 87 2e ec 41 87 51 6d 02 97 c3 19 2c 8e 10 f0 bf fc 01 3a a7 19 a5 53 c6 16 b5 c7 c5 74 f7 bc 20 08 ce 07 04 05 15 af 63 d4 64 1c f0 e1 4b c7 cd 8d fb 5a e8 27 12 67 84 ba e3 8b 10 a1 f8 d2 c8 7f e2 a5 3c 1e 82 c2 a7 f3 5a
                                                                            Data Ascii: R3PgzlNLN#.}KB%C}o06&:FHbtlLS98;#/jj @"-.x;J+80(=hI\M_R76g!`/!:Hm,bzfd;VUd_.AQm,:St cdKZ'g<Z
                                                                            2023-08-29 16:08:40 UTC428INData Raw: dd 06 e2 91 2b c9 e7 65 e7 8b 01 fd f7 7a 3b a9 3b ef eb 2f 8d 79 ca 55 17 62 1a ad da d9 c7 d8 a7 78 13 5e cd f2 fe e6 c3 ec 31 d9 f2 9a f7 ac 06 7e 48 c8 d4 1e d4 52 fa c2 0f a4 b9 92 9a be 20 8a 75 6b 39 3f 79 f2 69 ff 11 c0 50 68 5c 0d d0 9b b4 a7 cf 2d b2 a2 9a 12 28 47 f2 97 8d 07 65 f1 e3 46 9a 2e e5 45 52 24 93 14 cf d5 2e c0 18 33 b5 59 23 f9 02 97 20 5a 0b 37 bc 86 53 71 72 c3 64 4a 03 93 43 f0 27 82 d3 53 0d 9f 45 8b b8 fb 00 8e 2d 97 b2 bf b6 27 76 07 ef b8 6a 40 87 4b 1e 9e a5 1d 25 38 23 45 3d 7e 5e 7f 0f 4d 76 22 ae b5 4e 4a f4 68 c8 16 b8 ea 4d 9d 8f d9 bc a7 80 c4 96 41 e5 b4 71 3d 4d 94 7a d5 9f 8b fb 03 aa 7f 99 30 03 39 2e ce 53 47 b0 ba 62 77 39 35 51 20 69 a1 13 9b 31 f0 63 c2 5b 6f 2a 38 84 0a a1 af 44 9d 80 54 89 26 ab dc 7f 73 4c
                                                                            Data Ascii: +ez;;/yUbx^1~HR uk9?yiPh\-(GeF.ER$.3Y# Z7SqrdJC'SE-'vj@K%8#E=~^Mv"NJhMAq=Mz09.SGbw95Q i1c[o*8DT&sL
                                                                            2023-08-29 16:08:40 UTC432INData Raw: dd 93 7e 60 ad 20 49 49 6c 0e 1f c9 25 11 b5 88 1e 36 9f c1 5d e0 17 57 1d a5 f3 d3 fc d0 62 43 68 b4 cc 36 69 0e cb d9 9e 94 08 0a c5 8c 00 b4 c8 c5 dc 0c be 4c c1 fa a0 42 98 90 5b d2 39 8d 70 44 fa c4 72 11 24 b9 08 3f b0 5b 47 30 a2 0e 9b 50 2c 10 06 38 c6 80 30 d6 db 76 c2 2c 38 f9 b3 32 9a c1 c6 e6 22 37 48 a9 c8 a2 74 53 0d d2 d0 c7 9c 80 a4 23 48 29 da 0e 5e 5e c9 49 f4 2c 1a 0b 7e 32 22 7f e4 2a 76 6e 94 a8 ae b1 c8 be d2 39 24 a3 5c d4 b1 f6 14 f0 6c d9 59 a6 36 65 8a 6d f4 0f 75 93 06 60 6a 81 20 b8 44 43 47 9e 04 b6 c1 07 4b e4 22 9f 60 66 5c c4 f4 e8 22 3a f1 5d d1 2e 1d 4b cb af d6 a2 67 a4 b8 74 d7 64 48 67 de 5e ee cc d5 97 76 09 6b 7b 17 cd 07 26 a1 05 a4 c8 8f 14 8e 6e 94 8f 58 f1 7f d2 ac f5 91 d5 2c 91 2e 70 d1 c9 73 b1 70 f3 2a 7a f5
                                                                            Data Ascii: ~` IIl%6]WbCh6iLB[9pDr$?[G0P,80v,82"7HtS#H)^^I,~2"*vn9$\lY6emu`j DCGK"`f\":].KgtdHg^vk{&nX,.psp*z
                                                                            2023-08-29 16:08:40 UTC436INData Raw: fb d6 92 fb 50 bd b9 26 89 6e ed f8 bd eb 43 89 89 ba dd 8f 46 55 80 28 7f 27 ff a6 b9 ed 83 22 ee c9 24 ce 58 fc 84 58 ed 00 c3 57 ba 41 6a 41 d6 ac 8b 78 aa b5 bf 8d a1 e8 e4 aa 12 bf 4e 71 15 a4 7c 83 ec 00 c7 fc 93 7e 13 5e 49 3b cc 4e f3 db 38 d9 f3 53 c5 41 bd 74 c1 45 d4 91 dd 7a 84 45 ce b5 28 ab e1 95 a7 45 1c a2 2e 78 02 29 91 10 01 c1 95 2f 19 38 14 62 4b a8 6c 6e bf 4d 5b ff 27 86 b3 90 83 5b 65 3a 22 a5 25 06 3c 44 83 aa 4d 45 31 25 67 cc dd 4c bc ef ea 7b a0 17 68 7a c2 5c 72 23 ac eb 14 cf fd 0b 29 cd b1 b9 87 4b 70 40 c5 1f f5 15 1c 94 1c 91 3a af 4b e3 21 7a 04 73 7b 7c 62 bb 2d 35 89 21 e6 bf a7 7c fb 4a 3c af 9f 3c 4b 3f 72 0b 7f 72 22 5b 32 30 35 e9 81 ef 1d e5 80 6f 2a ec 11 1f 50 ab ed 69 7c 90 0d 43 91 d5 4f 8d 95 91 a2 c9 72 ed 2f
                                                                            Data Ascii: P&nCFU('"$XXWAjAxNq|~^I;N8SAtEzE(E.x)/8bKlnM['[e:"%<DME1%gL{hz\r#)Kp@:K!zs{|b-5!|J<<K?rr"[205o*Pi|COr/
                                                                            2023-08-29 16:08:40 UTC440INData Raw: 89 16 06 d3 01 93 07 0f 4f 17 28 91 bf 5f 67 78 37 13 74 23 a9 15 e4 6d 62 0b 0a ec 94 fb f3 54 2f 7e 4a 81 be 5b a2 ae 95 40 0d a5 d7 25 49 01 b5 55 d2 b4 20 11 fd 5f 55 f3 e9 c4 5d a8 c8 04 a8 da f6 d3 b0 07 21 4e 14 b1 cc de 7a b7 4e a1 d3 17 b5 08 00 09 79 b9 80 48 0b 8a 38 36 c4 88 a7 50 5b 90 96 a1 3c 8d 38 6b b1 02 42 11 6c 30 8d a0 f0 7f 6f f6 27 8e 9e 97 68 34 e0 bf 47 85 30 6c bd b0 47 ee 78 c8 73 22 6d 8d ba f6 39 2a 15 6f 05 a5 89 ac 79 bc 5e cb de 6d e1 fe 8f 10 17 01 98 16 40 dd da 43 2e 0f 7e 7a 90 fd 45 82 73 6e f4 0f e7 b9 53 f9 cb b7 28 a7 43 a8 6a 56 4a 3f 9f e8 57 10 58 77 73 01 fa c1 12 fc ff 9f 37 c2 b9 db 40 0b cc dd d9 25 c4 07 03 67 1c 12 83 5c 14 4f 21 6e a4 a8 f4 15 5c 22 db 86 db 68 d4 ea fa 98 3d f0 d2 64 3a 5d 50 52 b1 81 56
                                                                            Data Ascii: O(_gx7t#mbT/~J[@%IU _U]!NzNyH86P[<8kBl0o'h4G0lGxs"m9*oy^m@C.~zEsnS(CjVJ?WXws7@%g\O!n\"h=d:]PRV
                                                                            2023-08-29 16:08:40 UTC444INData Raw: 1e 59 43 1f 78 e1 70 fa 16 c9 2f 1a 4b 01 7f ed df a4 bd 9b bd d7 87 63 52 04 c1 e7 fc e9 54 88 be f2 9f b1 d1 5d d5 00 2f 38 c4 63 b2 bd 6a c7 a4 ed ab 47 66 62 d8 8e ee f7 fd 55 6e a5 ce 21 31 0f f7 a6 f3 63 85 ae e6 81 a7 17 92 76 4c 2b 12 ff 1d d9 b2 8a 42 49 d6 8d 49 74 1f ac ba 8d 09 2f 6e 47 90 bf 4e 71 e2 e1 73 a4 e3 1f 68 3a 16 14 1a 5e d9 54 bc 47 9d e3 31 d9 9a 9a f6 e4 39 78 48 a8 06 5d 3d 7f cd c4 7d 62 53 3a 17 9a 18 ec b3 ee 42 f0 fd d6 65 3f 94 b0 4d ae d8 49 2c 18 c5 ae db a7 37 40 1f 66 21 47 5a f6 44 07 9f f8 e3 46 42 e9 60 31 5b 2b 8c 34 45 5f f0 45 87 4b 6f 77 68 1c 5f 37 ba 1a da d4 88 51 5a 40 ba f3 89 e2 54 8f b1 80 7b 82 c0 00 cb 57 dd 93 f7 ce 24 40 b2 2c f1 00 41 a8 07 ba 07 43 a2 19 be cc 5d d5 a6 77 3a f9 ca 4c 8b 7d 5e 66 0f
                                                                            Data Ascii: YCxp/KcRT]/8cjGfbUn!1cvL+BIIt/nGNqsh:^TG19xH]=}bS:Be?MI,7@f!GZDFB`1[+4E_EKowh_7QZ@T{W$@,AC]w:L}^f
                                                                            2023-08-29 16:08:40 UTC448INData Raw: e5 41 18 74 4b 88 1c ba 6f 8f 1d 71 e5 3b bc cc f3 0a 9f a8 e6 44 bb 73 03 e8 65 2a 34 99 33 fe 6f f9 6c d9 97 73 0a 5a 09 6d 4e 5e 8c d4 ba 83 4a a6 3c 4f bf 50 99 38 d9 8a a3 aa 63 52 a3 d1 72 0b 0a e3 ed ac eb 83 2c ff 91 b8 fa c3 b7 af 5f 9b 09 ec b1 20 49 0e 52 41 de 13 e4 fa f2 c4 79 70 9d 1b d4 7b 5b 21 2a 85 29 d2 61 dc 26 07 76 b4 cc 5e 9d 0e c4 6f 1f 9a a1 1b 07 66 08 35 4b 60 82 9c 56 4c 12 48 4c 0c 1c ab c0 58 e3 4c da 84 97 3a 6a c0 ac 35 0d a1 ff 7f 6f 78 21 ce 9a df eb cc 2a 4f 40 c8 bd e9 82 7d c2 6c 35 41 f6 07 a8 08 39 35 bc 12 40 a9 80 21 4a 29 40 e2 98 4e f4 0f 0b ea 17 80 ce 92 e1 aa 28 d7 08 c7 6f 82 ed 88 88 02 9d 7f b3 27 c3 af da e7 95 7c 40 74 ad 99 1d 6e ef b5 89 ba a0 b6 1f 9d a8 31 f3 41 f1 29 3d 73 39 1a 3e 40 3c bb 2d cd 49
                                                                            Data Ascii: AtKoq;Dse*43olsZmN^J<OP8cRr,_ IRAyp{[!*)a&v^of5K`VLHLXL:j5ox!*O@}l5A95@!J)@N(o'|@tn1A)=s9>@<-I
                                                                            2023-08-29 16:08:40 UTC452INData Raw: fa 9c 67 a8 6c 7c bf 5c 5b fe 27 86 b1 90 83 51 65 2b 22 a4 25 2e 2f 6c 81 aa 4f 68 c3 da 98 cc df 4c bc ef e8 7b a0 17 68 7a c2 5c 72 23 ac eb 14 cf fd 0b 29 cd b1 b9 03 04 b6 5b 86 51 6f d0 6f d5 49 eb 38 ff 50 3e 77 37 08 38 11 ff 5e 71 e8 65 9d fb d4 38 d0 0c 4f eb ec 78 38 33 01 4f 0c 36 51 07 4f 74 46 ad f2 ab 76 af f3 2b 06 a8 62 43 2d ef 9e 75 0f d4 66 09 e2 91 3b c9 e6 cd df 8d 01 f1 5c 39 32 84 09 e9 bd e9 1c 31 47 71 24 68 dc 28 6c 16 43 fc dd b8 96 ce d0 34 7a ce 30 6f a0 d0 f3 5c 04 4e b5 ea 41 c8 c0 d4 96 f3 5e cd 0f a4 98 92 9b 0e 11 8c 75 67 eb 7c 68 df 50 f9 36 06 c1 38 d1 29 ea 91 72 22 4c ae 36 86 87 4b cc 96 de 9b 20 d2 f1 ca 59 30 09 0b 51 6b 9a c7 a4 f5 f6 10 bc 92 61 8d e7 7e c0 1d f8 b3 c8 9f 59 d4 b9 91 fb 8f 03 60 0c 8b 5d 8f b1
                                                                            Data Ascii: gl|\['Qe+"%./lOhL{hz\r#)[QooI8P>w78^qe8Ox83O6QOtFv+bC-uf;\921Gq$h(lC4z0o\NA^ug|hP68)r"L6K Y0Qka~Y`]
                                                                            2023-08-29 16:08:40 UTC456INData Raw: 4a 96 b1 b5 e7 9e 33 7f cf ec 1a 09 cd da b4 45 67 3e 6a e2 31 7a f2 02 98 79 6b 21 5f 6c 92 ef 97 f8 80 e1 3b 3f 54 d1 bb 5d b5 c7 c8 04 19 27 a1 0a 7e 32 66 fb c1 42 f5 96 b6 dd 66 70 bc 73 ba eb 65 2a d4 11 b9 3b e8 f9 6c 1f 23 fb 0f 45 89 6d 88 db c5 d1 0c 0f 00 39 b2 05 b5 5f 2f 82 74 c6 3b 29 a9 d3 26 db e2 47 00 ec 52 0d 44 d4 62 74 6e 47 00 ef 22 e0 9f 1a cb 53 62 a5 06 0b e5 93 0e 06 a0 41 f7 05 93 05 5a 44 0c a2 9a c2 7e 6a 76 81 ba 5d e7 b8 a5 31 9f d4 5c 71 90 1f 53 43 bf 52 c6 ff c6 39 d5 42 51 4c ee 8a 44 de ad 0a 13 6e dd 54 6e 87 38 83 ff 26 c7 49 2e b9 08 8b 32 fa 36 3a a2 0e c6 51 ed 6e 2c 3a c6 f3 f6 e9 f4 0f f3 38 b1 28 5e 4a 85 6f d2 4c 4a c4 8c eb 65 e7 f3 65 ae 2e 8f f3 e1 0a 28 5f 54 3f 9a 98 e1 c3 d1 94 b6 ac 65 82 da 3d cb bb f7
                                                                            Data Ascii: J3Eg>j1zyk!_l;?T]'~2fBfpse*;l#Em9_/t;)&GRDbtnG"SbAZD~jv]1\qSCR9BQLDnTn8&I.26:Qn,:8(^JoLJee.(_T?e=
                                                                            2023-08-29 16:08:40 UTC460INData Raw: 09 15 ce 91 7e d9 ca 8f 30 78 00 41 45 40 54 76 cd 02 8a 5c df 54 1e 9a de 09 8c 62 2d f9 9e 10 d5 03 18 c0 44 bc 1e ac 11 94 b4 a7 89 61 b3 7a 93 14 28 55 9c 13 7f 8b ec f1 ac 80 a7 d1 ec 45 52 39 4a d1 30 d3 98 4c 49 f5 36 59 29 f6 b4 4c 6f 15 cb df b9 0b 4a fd 7a cd 24 cb c2 d9 78 8a db 87 6c 9a 07 90 c3 0e 4d 04 c1 75 fb 13 5e 34 77 7f c7 3e 95 b1 d7 89 e4 02 d1 36 5e b7 b9 07 04 2d 21 f9 b7 eb 02 5d ca 75 dd 85 46 74 5d 6b b1 24 f5 a6 f3 39 c0 eb ec c3 24 ef f2 bf 4c 5d e7 00 e2 83 f9 8a 6e 4b d6 8d 34 3b 1f b2 b5 8d 09 fb 2d aa 96 b5 4e 71 16 a2 9f bd e9 1f 43 ee 55 fb 02 54 d9 34 4f 04 73 f8 3b d9 f3 4e b5 0d 23 72 48 c8 8b 1e d5 62 c7 c4 0f b6 10 d1 0b 90 87 4b 6b c8 7b e9 db ab 84 92 23 af a4 01 20 e0 ab 6d cb 1f 42 fb a2 e3 45 d0 2f d5 42 09 29
                                                                            Data Ascii: ~0xAE@Tv\Tb-Daz(UER9J0LI6Y)LoJz$xlMu^4w>6^-!]uFt]k$9$L]nK4;-NqCUT4Os;N#rHbKk{# mBE/B)
                                                                            2023-08-29 16:08:40 UTC464INData Raw: e1 fe b6 d6 cb 0e ff 6e a8 f0 fc 9a 4f 7e 5a 51 1b 79 ea 79 33 36 c7 c1 33 3d d3 58 88 45 70 bd a4 1c 6a 9d 5c 11 fe ba cb b3 4f d7 47 15 0b af ba 7e 47 6f a0 9a a9 c8 01 04 c7 3c 87 72 ca 36 ee e9 84 bd 04 83 fd 2f e9 12 88 15 cb 5b 70 58 50 37 2d f8 ed 7e e3 57 64 8b 81 20 22 a7 c7 22 4d 75 73 18 bd 20 f3 bd a0 62 dd 85 d7 1e 4b c5 cb ab c3 23 b7 e8 11 e0 9d 7e e0 e6 37 15 71 62 14 f7 c7 8d 68 b5 a7 ab 3b 8d 62 bd 3e 07 b4 9a c3 41 fc 43 cb ca fe 9c fa 81 37 7a 14 7e a4 08 f7 d8 16 c2 bc 8c c7 8f d4 00 b3 e4 a5 55 c6 bd c5 04 0b 80 6b 4f ad b8 cb ee a3 1e 02 52 6a b4 7f 7e fe 87 1d 65 24 af bb cb c7 ef c4 1d c4 85 cf 4a 91 bd a9 ae a9 eb a4 7c f1 ac cb df 7d 64 ed 5b f4 0f 82 48 5e 3e e1 c5 48 22 42 0b 02 d1 08 f9 04 30 66 43 40 15 60 29 b8 6a 20 2b 01
                                                                            Data Ascii: nO~ZQyy363=XEpj\OG~Go<r6/[pXP7-~Wd ""Mus bK#~7qbh;b>AC7z~UkORj~e$J|}d[H^>H"B0fC@`)j +
                                                                            2023-08-29 16:08:40 UTC468INData Raw: db ea a4 85 1f 33 98 9d dc da b5 56 95 3f 3d 94 68 72 cd fc 73 4a 57 eb bb 47 6e c1 8a 48 7e 0e 1b 41 a0 56 a8 17 11 4b 11 45 94 26 69 c0 0c 6b 24 37 08 14 38 fe 54 46 ac 9b 66 a3 11 05 47 f8 b0 14 5b 0e 42 94 4a c6 cd b8 fd 7e 0e 4d 97 a2 b6 4f fe a6 f3 63 8f b9 af c8 d3 a7 17 80 81 d2 24 07 aa a8 fe 00 e4 07 d7 8d 01 b0 11 db a7 c1 80 0a a3 fe 72 f7 67 a9 68 5d fa a2 61 2f 42 fc 93 32 12 bd 91 0d a3 8a f9 a9 e8 91 7a 84 3b 77 f0 77 c0 d2 c1 d8 50 3b 44 0a 47 29 da 54 56 a7 18 84 75 6b 5f d3 b5 6c bd 06 ee 3f bb 51 27 56 a2 a4 64 a8 58 5f 36 86 9a 5c ab 86 7d 7e fd 56 ec f1 af cb 4a 08 ac c6 b7 cb c5 dd 8a 22 73 5e 54 b6 73 2d 29 1e d3 8a a9 90 83 5c 7c e0 7c 7e ce 22 66 40 6e ef 2e 0f d8 8d 25 13 1b 46 0f 83 87 4b 6b 58 fb a0 b2 da 5a 15 4d b0 c7 f0 ee
                                                                            Data Ascii: 3V?=hrsJWGnH~AVKE&ik$78TFfG[BJ~MOc$rgh]a/B2z;wwP;DG)TVuk_l?Q'VdX_6\}~VJ"s^Ts-)\||~"f@n.%FKkXZM
                                                                            2023-08-29 16:08:40 UTC472INData Raw: 9a 79 69 21 5d 6c 90 ef 97 f8 92 e1 2b 3f 54 d1 bb 4d dc 3e 90 cc 94 86 ab 80 36 79 ea 8d 09 87 62 a7 d0 25 e2 69 bc fa 0a 62 a4 c0 65 67 c3 74 53 30 05 10 a5 32 fa ba 48 84 5e 1a 8d 1a 8d ce a5 06 c8 b0 b0 e8 e6 78 78 82 9a 2c 68 3a 67 1c b6 82 c0 2d b0 79 ab 80 6b 7f af c6 fa c3 5e 51 6a 9a 0a 5f e0 2f ff c0 a6 1e 43 80 e4 fb f5 41 1a b7 b4 10 8d 41 9a 13 ed 45 f5 dc 06 94 6e 01 a2 56 cb f7 96 30 e3 09 92 9f f5 51 4c c4 04 b3 36 81 dc 58 74 08 4c 8c f6 87 1f 4c 9a 10 d3 74 c7 7c b1 5f 8b 78 ed ba 89 07 0b be 86 20 e6 0f 5a 16 a9 de df c5 39 8f 87 a5 52 bc 03 86 72 09 9a 71 aa d9 b0 39 f8 c8 4c 80 51 65 8d 6d f8 28 72 b7 a4 97 61 3f c9 92 9d 31 5c 55 cd 9c 5c 07 43 02 3a f3 24 13 11 da 9f 6e 45 68 0f 3e 3e 40 92 6a f4 0f dc af 0d db 66 f5 de 95 cf d9 5d
                                                                            Data Ascii: yi!]l+?TM>6yb%ibegtS02H^xx,h:g-yk^Qj_/CAAEnV0QL6XtLLt|_x Z9Rrq9LQem(ra?1\U\C:$nEh>>@jf]
                                                                            2023-08-29 16:08:40 UTC476INData Raw: c9 4d 94 6c 04 33 bc 5b 5c e9 90 01 e5 54 27 d6 6a 5c cb e3 d4 11 f7 c5 17 00 68 86 b0 9e c6 0b 2d d9 32 96 cb 2f 34 85 bb 2d 83 e2 06 53 52 8d fe 34 9a 93 62 de 64 1a 21 d0 c2 5f f1 02 70 8d 36 8b 45 0a f5 8f 37 cd 59 4f cd 60 9b a9 49 b5 95 6d 13 64 bc 69 a4 ff 9d 6f cf f9 d2 36 1f 28 1e ef e8 bc ee 6f 30 d6 8e 02 ab 30 57 ed 03 85 85 21 15 6e 41 5d 8c ec b9 22 ef 27 32 8a fc 91 18 49 e5 90 da 76 7f 90 ae 8d f6 d1 fe e5 6b 05 5f 4c 29 2c 4a 55 bf 5c c9 00 ed 20 2f 76 c7 bb e5 86 1d 84 29 5e 6b 2c d7 f6 53 57 53 7c 70 cd 40 23 75 b2 32 6b 37 01 f2 f9 8a 69 3a 27 af 79 72 16 66 76 d5 d5 e1 65 d9 66 65 2f 2c 3b 7c 14 f1 03 ee 3f 4b 19 0a a0 3b 5c 5d a8 1a 4d 30 87 50 9d f9 86 bb 91 ab 48 ad 7c ef 56 a3 ee 44 bf ad d4 0c 95 b0 9e 97 fa dd 70 3e 4d 63 37 5e
                                                                            Data Ascii: Ml3[\T'j\h-2/4-SR4bd!_p6E7YO`Imdio6(o00W!nA]"'2Ivk_L),JU\ /v)^k,SWS|p@#u2k7i:'yrfvefe/,;|?K;\]M0PH|VDp>Mc7^
                                                                            2023-08-29 16:08:40 UTC480INData Raw: ea 0a 6f 21 ab 1e e5 53 0e f9 3e f6 be f1 43 09 b2 5d 29 b9 2a 2a 47 41 7f 81 24 89 42 ad 02 8c 7c c1 6a 4b b4 e7 79 eb a1 a1 c4 a8 4d 84 a8 39 71 4e 8a a8 08 f8 b9 60 5b 0e 57 d7 a2 8f 35 0c e8 22 ae 3e 6d 7b c4 80 3e 6b 9b 1e 2f 7c 5a 37 6c a7 ec e8 1d 5a 73 96 13 06 63 66 74 da d7 46 08 92 b1 9f 66 cb 48 0e 8d 7e f5 00 52 a0 d0 fe 05 91 f9 f2 68 3a 6e dc 8d 0d 0b 26 db af 43 b0 28 57 a4 06 b6 25 b7 2f 54 55 26 df 5b a0 88 7e a1 9c e1 01 66 9c e9 45 52 9c 94 85 d4 69 b2 13 fd 45 f3 02 70 b4 e1 c4 d5 7d 45 14 9d 93 cc f0 1c 56 9d 82 82 04 40 b9 0a 00 57 43 0b 85 85 e3 66 3d 57 94 d9 50 fb c2 d5 7c 41 ef fd c3 4d 6b 0b 79 0b 80 ae da b2 4a 9a 55 e9 f6 69 d7 39 7f 3f db 09 ff 13 ad 94 c7 b2 9d ad 09 f3 7a e8 eb aa ae a9 eb cd 21 75 f9 19 8f 14 85 1e 01 36
                                                                            Data Ascii: o!S>C])**GA$B|jKyM9qN`[W5">m{>k/|Z7lZscftFfH~Rh:n&C(W%/TU&[~fERiEp}EV@WCf=WP|AMkyJUi9?z!u6
                                                                            2023-08-29 16:08:40 UTC484INData Raw: 24 64 15 1a 31 96 92 3d 7a 71 d2 b4 df 35 b0 4b 27 2b d0 de da 96 32 05 3c 68 c9 09 7e cc 50 76 4d 05 70 e0 d9 e2 df d9 95 98 35 aa c7 f1 b9 5f 91 d1 c0 10 ad ae 09 e9 03 9b bb 11 12 2e fc 47 78 13 01 8d 1b be 52 c6 64 b1 eb cc 6a 26 ea f3 9b 6f e7 95 1c 9e 11 8e 9d f1 0d 4d 23 f6 bb e1 7b f9 18 d6 38 f4 80 fa 15 df 6a ca 00 4a 7c b1 cc 8d 6c 95 d3 84 cf db 86 ed ce a6 d7 90 5a f4 fe ae 4a 19 17 9e 17 c8 69 1c 07 32 98 03 ad 07 4f 6b 65 8e f9 e4 b4 8e 4f 7d c0 cf 87 9e 4e e9 bd ef d7 77 23 c2 06 bf 27 20 22 e0 28 b0 40 9b 2c e2 e5 b8 f5 4e 4b 91 92 05 41 f4 10 f4 b5 82 bf 20 af 44 58 6c 0a f8 e6 e5 d8 13 f7 1f 43 f3 2c ac 7a 8c da b5 85 3d 37 00 21 9d f2 9e f2 4a 8e 6c 48 c8 cf 6f 82 ff 1c 05 e6 ab 17 be 18 9b d2 05 a4 aa cc fe d4 1c 11 74 1d d0 c5 6f 66
                                                                            Data Ascii: $d1=zq5K'+2<h~PvMp5_.GxRdj&oM#{8jJ|lZJi2OkeO}Nw#' "(@,NKA DXlC,z=7!JlHotof
                                                                            2023-08-29 16:08:40 UTC488INData Raw: 6c 84 22 97 38 15 e4 41 2b b0 c3 68 95 70 02 9d 5b 1b 7c e8 32 8e 00 bc c4 61 9b 43 02 86 a8 41 a4 8b ec e2 da 38 29 8c e9 8c 09 29 cb db e5 53 07 39 1d 79 6e e1 2b c4 5a 75 6f 70 27 f0 ef 51 b1 ad 2f 74 c2 6c fd 09 0c 33 a4 be f0 b0 b4 3e 02 68 6a 29 c8 25 b0 c1 49 9e b2 68 30 3e 5f d0 9d 31 54 9f 8a 49 fe c1 80 c0 3f 52 34 7f 48 42 72 e4 dc ad e9 8e f8 f7 92 a7 e8 26 55 22 c8 79 ec f9 28 f0 6c bc ba 8f e0 a4 4d df 73 24 cd e6 5f fe e6 40 08 96 a6 3b 73 a9 7f e2 40 d5 60 cc ee c1 cb 0e 55 3a 83 9b 06 af ef 86 cf 2b a7 ae 15 db b4 64 ab 96 80 42 68 87 1e 01 cf 19 b9 8c 5a 5e 4d 11 b4 a8 4b 02 c4 aa fc 65 79 d4 2d 0a 81 b3 e5 14 1d 59 1a 9d 5e 5f b0 d8 8e 8a 0f 0a 49 49 98 08 30 40 08 32 53 08 13 1d 5f f8 f3 82 87 49 d7 29 41 90 db 46 c9 11 e4 7e be 3f 15
                                                                            Data Ascii: l"8A+hp[|2aCA8))S9yn+Zuop'Q/tl3>hj)%Ih0>_1TI?R4HBr&U"y(lMs$_@;s@`U:+dBhZ^MKey-Y^_II0@2S_I)AF~?
                                                                            2023-08-29 16:08:40 UTC492INData Raw: b4 b5 6a 87 0a fe 35 ac 52 f9 bb ce 33 84 94 ac 0b d8 b8 3a 7e 78 28 1c 72 dc 8d 3a 0d cf df 77 47 b4 f1 73 b4 c0 98 02 4f c7 37 4b 55 f9 c8 a7 99 25 5e 45 45 b3 b8 3c 32 5b 3e ea 9e 94 b2 3a 31 4b 85 61 3b 75 1b 2e b4 11 d6 32 98 04 42 f8 b0 f9 a5 91 b6 79 60 41 2b 4e b8 f2 31 4a 4b 66 c3 a4 f9 3a 81 b9 0d ac 22 46 2d e8 b4 08 9d 14 61 86 49 90 92 f9 05 6f a9 b3 0d 6c db db b8 8f e7 36 d2 f6 72 66 d4 3a 74 43 ad c6 32 e6 f5 a5 b4 d2 d3 24 29 de a1 fb ba f9 f5 d0 f8 44 31 70 0c b9 b8 a3 75 19 f0 29 b6 c6 30 3a bc 4d c7 4a dc 9c f8 0a b4 45 ce 1d 2d ab e1 95 a7 d1 04 9e 2c 0b db d3 44 9a 2e db b4 2b 5f a5 47 9b d8 d3 f3 f9 8d de 98 83 ca 15 32 c5 b8 83 3d 78 29 87 c0 28 cc 3a 1a 5b 6b cf 5b 43 22 e1 b4 70 ef 70 7e e5 6b 3a 0e f9 1d 64 50 9f 17 f6 ac 36 b8
                                                                            Data Ascii: j5R3:~x(r:wGsO7KU%^EE<2[>:1Ka;u.2By`A+N1JKf:"F-aIol6rf:tC2$)D1pu)0:MJE-,D.+_G2=x)(:[k[C"pp~k:dP6
                                                                            2023-08-29 16:08:40 UTC496INData Raw: 28 1d 93 d5 3b 5d 73 75 25 3d 08 49 f5 2a 64 f2 6a f7 a1 89 2e fe 1a 35 c6 97 a9 f5 64 8b 81 23 6a 8c 9b 9d 4a ef 61 59 09 d3 e9 50 1f 2a e3 dd 4e 0c f6 7c 93 83 ae 94 57 e8 31 6e 2e 1f 0b 57 62 c2 ae 9d cf dc b9 b4 c6 cb 53 1e 78 73 cd 0b 0d b5 a5 5a dc 4e fd 9e cd 4b 2b 08 60 9a 18 a4 fc 0d b9 54 fb e2 a4 da 6c f3 cd 13 29 6c 8a f3 7f 0d 7e 52 6b 41 e3 70 00 82 de a8 fe 7f 8f 87 a0 4f f7 fc a1 41 7d 37 3a 5f 8e ab 6d e0 c4 e2 79 e3 2e c1 46 ab ed 79 93 df 91 fb 5b bc 85 48 91 fa 5a 08 9b a9 e8 29 c3 7e b3 24 52 aa 00 f4 fc dc 51 21 b8 60 5a 9a d2 bf a4 3b aa 33 7b f1 c8 ca 94 ae 42 1d 41 67 44 c3 f5 f5 78 01 a7 d5 e2 d8 b6 c4 f5 29 8d c1 bd 37 6b 19 c6 c6 58 b2 38 5b aa 77 a3 66 30 c3 61 2c b1 08 83 6b e0 e4 cf 8a e1 5f ed ca e8 33 f3 82 12 b9 59 b8 1d
                                                                            Data Ascii: (;]su%=I*dj.5d#jJaYP*N|W1n.WbSxsZNK+`Tl)l~RkApOA}7:_my.Fy[HZ)~$RQ!`Z;3{BAgDx)7kX8[wf0a,k_3Y
                                                                            2023-08-29 16:08:40 UTC500INData Raw: 72 39 72 cd df fb 31 f7 bd 7b 1d c7 aa 98 82 9a 8b 20 4d c6 1c 2d fb 94 b5 fa 52 6d c3 3a dd f5 10 b7 1b 2c e4 f0 94 01 f1 cb f5 e9 eb bf a5 68 cf 66 08 77 51 8d 62 66 9a 87 38 3c 33 8c f9 e7 bc 64 62 c0 e9 ce 95 93 0f d3 c9 13 aa da 73 cd e5 ca d8 41 bb f7 1b 6b 3a 0a 88 2e 36 61 99 ad c3 73 d5 54 e9 91 e0 63 86 56 56 be 9e 62 2a 36 9f 11 be 28 fc 9b 3e 62 8c b4 c3 b4 f3 c2 45 d1 9d 5f ce c6 ea 61 db 46 9b 93 d5 ad 7e 81 f0 7e f0 d4 dd fb e0 f0 b7 92 54 2b 99 1a b7 d2 16 27 b7 51 d6 16 ce 8c 12 dc 4f 69 31 e2 06 85 ff 2c 00 80 51 5e 49 1e 09 d8 76 88 39 3a fe b2 ff 71 30 dd a7 d9 8e 15 ba 7e ba 75 e7 85 66 85 ca d9 3f c0 05 cf a1 a4 9b 6a b5 c6 f4 0e a4 6d 32 d4 a8 02 ba 55 97 7f 1d b5 50 8b 15 20 e4 8f 5a c9 7c 4d 89 e9 42 3d 70 c1 08 8d d1 ba 12 8d a8
                                                                            Data Ascii: r9r1{ M-Rm:,hfwQbf8<3dbsAk:.6asTcVVb*6(>bE_aF~~T+'QOi1,Q^Iv9:q0~uf?jm2UP Z|MB=p
                                                                            2023-08-29 16:08:40 UTC504INData Raw: 91 fa 5a 08 9b a9 ad f9 0d 48 bb 68 66 94 15 f4 8a fc de ea a8 03 9f 9a d9 be e1 eb e9 d0 6b 92 0e af 54 ea 43 5c 01 d9 c5 32 bc c3 bb 4d cc d8 2c 84 7f c3 f1 f4 e5 d1 87 d6 2f 41 c7 07 8f 6d 67 92 f2 7d 8b 82 38 5c 62 e4 53 18 25 e4 81 29 04 ea 39 14 d3 43 2f 58 b9 c1 90 03 59 46 dc 6f 5b 01 21 6f ff 51 95 56 af 81 ae f6 01 d8 ae 4d 38 15 65 1d d0 58 c9 ce f3 80 4d 62 4d cb b0 4e 4c 8a 6e 37 e0 21 18 a5 fc c7 fe 81 58 2c 8f 3b 2e 7b d5 b2 32 7d 81 f4 87 1c d3 55 a5 76 eb 3c 34 bc c3 2f 16 ca 8a a0 c7 ca 3c 39 b3 8b f4 da 3d ad ce ab a4 33 50 86 75 fb 54 64 51 a4 5b f4 33 df 5f a6 96 fc 86 0a 38 d5 e1 41 32 be 63 b0 c4 c6 cc 64 dc e6 ee 36 3d 35 57 20 28 c0 58 1f b9 79 61 fb a5 e4 55 8f 06 39 4c c7 8b 9e 01 e7 ff 0d aa 2c 7f 8d 72 1d e2 f7 40 7f 83 ef 12
                                                                            Data Ascii: ZHhfkTC\2M,/Amg}8\bS%)9C/XYFo[!oQVM8eXMbMNLn7!X,;.{2}Uv<4/<9=3PuTdQ[3_8A2cd6=5W (XyaU9L,r@
                                                                            2023-08-29 16:08:40 UTC508INData Raw: 88 c1 f4 26 24 50 b8 27 b2 4d 2f ac 82 ed e9 3a 0e 2d 6e 1f 82 41 97 ee b4 04 ab d3 b2 1b e6 f9 29 f8 c8 4a 25 6e d6 5f 0a 68 14 3a 5e 15 14 dc bd e4 31 1a b4 ed 2d 64 40 88 4d 34 ce f9 1d be 76 fa aa 7e a6 ba b8 50 22 9d 92 8f 19 b2 0a 3a cb 81 1b 51 39 38 05 4c b4 18 9e 98 a4 98 57 c2 6d f9 a9 62 5e b4 10 57 75 78 b8 11 94 47 d8 f8 2a 74 b2 3a 26 20 2f 3d c2 16 b7 ad b4 ad 9c 14 a6 91 a4 ba af f9 c7 26 2a a0 c8 6a af 89 b8 d9 cb 93 da c1 08 b6 0b 3a 28 91 48 39 6f 36 b8 9a b4 15 34 37 8c 39 19 1c 60 f9 c4 58 04 7c 4f ee cf 9a b8 48 ed 87 87 e3 48 c5 2b 3a ef 71 1d 50 61 fb df 0e b4 12 d6 36 5c 46 6a 50 da f9 89 57 31 87 c1 ce 10 24 b8 b2 30 ff 42 8e e6 f8 90 3a 88 ca 1d 15 f3 90 6f ac bc a5 16 ee 40 c8 3f 62 15 e1 b8 eb 3e 16 bb 8c 6b 08 92 38 c5 89 9d
                                                                            Data Ascii: &$P'M/:-nA)J%n_h:^1-d@M4v~P":Q98LWmb^WuxG*t:& /=&*j:(H9o6479`X|OHH+:qPa6\FjPW1$0B:o@?b>k8
                                                                            2023-08-29 16:08:40 UTC512INData Raw: 0d ea 27 1b 2b fb fb c4 39 55 73 b7 af 04 16 95 65 0b d5 06 c5 f4 f5 ee 5e 7d 8f 6e 99 04 be 5d a1 8f 34 f1 bc 23 86 88 8b cb 51 2b 74 e3 15 4c 56 57 12 c2 3a d4 e1 00 9e 63 8d 08 9d 11 e5 08 98 b1 ad 71 0d e1 ab 7d 71 6b 3b 3b d4 33 58 96 a0 60 5a 9a d2 bf c9 f0 21 32 7a 34 81 c6 83 24 0a 9a 8f ae c9 8d ca f5 7a 4d 52 99 62 1b 77 c4 f5 29 24 d1 6c 22 94 37 09 90 97 d4 47 91 a2 42 9d 45 de fa ef 6c 50 58 06 e2 54 1c ba cd 5e 99 1a 8a e1 93 30 2e 90 74 79 04 15 6a 57 88 eb ae 1d 17 95 4f af 09 a6 f6 01 1c ac 4d 38 9a 1b ab fd 9e 7c 8e 4f f2 98 cb 9c 65 b9 cb 44 8a 83 18 cf 37 17 c3 f5 a7 32 4f 04 ea c7 18 e9 98 03 12 32 fd 4b 23 ea 45 d7 53 ee bf 22 f6 7c 8a 7d 26 1e f4 0f 4e 74 4a 56 7d e3 42 fc b1 f4 e8 bb 95 73 ed 3f a6 1c e3 97 0c a8 54 2c d4 aa 51 9f
                                                                            Data Ascii: '+9Use^}n]4#Q+tLVW:cq}qk;;3X`Z!2z4$zMRbw)$l"7GBElPXT^0.tyjWOM8|OeD72O2K#ES"|}&NtJV}Bs?T,Q
                                                                            2023-08-29 16:08:40 UTC516INData Raw: 7f bc ec 5d b0 c0 5e 57 0f d9 d4 35 f7 c3 3a 21 3d 1a f0 28 ad c2 ed 7a ad 04 0d f1 5a b4 0b 8e d2 a6 3b 90 3b 93 55 c2 75 b8 a0 fb 31 1d 5c 3a 9d c2 37 29 db 5c 27 1d 35 70 97 a5 d0 4d d2 5e e5 ac 87 85 67 41 31 f2 06 83 21 5a 20 0f 94 29 62 90 ea d3 d5 a7 c0 b4 37 da 2d bf f0 9e aa e5 0f 52 de 09 ae bc 7a ce a3 ca 0e 00 b2 cc db f1 b2 30 ba 96 cb 36 b4 06 27 b4 75 54 95 7c b9 7c 8f 3b 1c 7b 66 98 61 02 da 99 5a bf 5f c2 42 e2 21 e3 70 c9 09 a5 ca 72 55 40 5a 36 8b ae 30 ed f3 e5 3e 97 4e a2 5d cb 6b a1 86 fa 04 78 e9 87 67 93 1b 1d bf 6b da 9f cd d7 90 70 05 87 8c e0 26 0e 92 55 88 f3 00 77 52 e6 af df c5 77 9b b2 a9 54 91 9c b7 dc be a0 ff 9b 3d 5f 77 4b 3c b4 fb d9 a5 c9 5f 34 3e f8 c2 8d ca d3 13 9b 95 8d b9 a0 21 3a fe a2 8e b3 cc c2 a1 62 15 00 e0
                                                                            Data Ascii: ]^W5:!=(zZ;;Uu1\:7)\'5pM^gA1!Z )b7-Rz06'uT||;{faZ_B!prU@Z60>N]kxgkp&UwRwT=_wK<_4>!:b
                                                                            2023-08-29 16:08:40 UTC520INData Raw: 81 50 f4 1b 14 07 eb e7 c0 1d 50 fa 4c 5c ca 9c 3a 51 35 07 85 39 9c 08 23 df b1 fb d4 03 96 85 02 de 17 65 24 06 bf 0e ea dc 5b 56 97 7b 04 fc be ec 63 f3 ae cd df df 23 df 62 72 85 73 74 22 87 85 86 2a b1 42 70 f0 73 83 bc 3a 7d 62 00 42 c4 69 cf 5f 3d a3 95 c5 de 72 12 e8 f2 9e d9 5c d9 56 33 5b 14 70 f1 81 f1 41 e1 b0 47 c6 32 24 62 23 e5 b8 ec 53 d4 1a 0d 9c d3 3d b3 c2 e2 55 15 26 cc f3 73 82 eb db 77 fb 03 62 06 a9 36 12 d2 4b b3 9c 23 54 b1 9f 38 e0 a5 58 e4 07 94 1d bf db 5f bd 8e 6d 36 f5 dd 85 37 03 93 92 66 26 a1 cd a7 fc c1 c2 e9 50 5b 03 b9 9a 7a c9 d7 36 68 0a 19 64 d4 ce 69 e6 b3 34 94 d6 2c 4c 4b 47 3f e2 af 4d 8b 91 9e f0 99 dd 43 b6 40 f6 7e 63 ca 25 4c 70 48 8b df d7 57 55 5b 36 05 b1 21 50 0e 22 4e 9a ef 3e 20 0b 07 43 9c 0c e6 46 db
                                                                            Data Ascii: PPL\:Q59#e$[V{c#brst"*Bps:}bBi_=r\V3[pAG2$b#S=U&swb6K#T8X_m67f&P[z6hdi4,LKG?MC@~c%LpHWU[6!P"N> CF
                                                                            2023-08-29 16:08:40 UTC524INData Raw: a3 2d 76 6d e2 ad eb 0a 1b fe da 37 40 5a e5 c3 ee 13 8b 54 6f 82 da 06 8e fe 9e 37 3a cb 8d 2a e7 ec 7d c8 56 b2 28 ef 9d eb 27 d8 4f 3f d7 34 5b b9 b5 30 32 25 aa 3c 3d 1a bf 58 3b 6f 68 ba 44 0b cc e4 49 77 6f 06 03 e4 22 96 5a d4 50 6b 29 e0 a8 7e d5 55 14 b7 58 f3 47 f9 17 a2 6f 1a 9c 2c e4 ad c5 50 07 78 25 84 1e d8 c2 65 a0 cd fa 3b 81 ed e9 03 9e 9d 8c 13 18 6c 9c 02 58 f3 57 8c d1 ca 47 d5 2e cf e2 c6 b0 c8 73 b0 72 c8 e2 0d ce 08 ef 0f 18 06 e9 05 4c 9d 1d 81 c8 2b ed ec ba 4c 1f 76 82 3d bc 58 6f 19 31 3f f4 50 60 68 51 0b a3 4f 10 08 25 b0 51 d2 62 6a 83 cb da 3a 5f 36 b0 6e 78 74 f2 11 f2 a0 81 f1 cf 3a 1b ec da 39 01 b2 be 00 06 14 38 cc 6f ca 53 56 45 b5 c9 77 5b 00 0e 2a e7 a4 1c 64 aa 70 6b a7 16 a2 23 94 c6 63 bb b5 48 d5 56 1b 56 49 77
                                                                            Data Ascii: -vm7@ZTo7:*}V('O?4[02%<=X;ohDIwo"ZPk)~UXGo,Px%e;lXWG.srL+Lv=Xo1?P`hQO%Qbj:_6nxt:98oSVEw[*dpk#cHVVIw
                                                                            2023-08-29 16:08:40 UTC528INData Raw: 60 49 38 b2 91 16 23 bd 62 84 37 2f 55 02 93 1c 39 8c fa c3 80 3c 86 0a 1b c6 d7 bd 93 a6 5a 48 ef 0b 94 96 e9 50 01 aa 02 6f e5 de 2e f5 10 16 a0 d8 ae dd 4d 9a da d4 b9 54 34 20 9e df 8c 8b 5d 4a 4f e0 57 8b ab c9 1f 1b e9 7d 97 ae 34 40 b2 e6 b3 ad a1 fa 04 3b f8 79 9e 8c 3f 6d 97 54 64 32 d7 86 53 83 3c af d7 70 33 d0 d0 eb 7f b4 a7 83 b4 f1 35 e8 47 6a c4 63 42 6f 74 2a 94 c4 d6 43 ed 3c ba 15 d7 c5 69 d5 4d 4b 10 0a 26 b1 8d 46 16 b5 41 81 65 e4 1b 8a 0a b6 b6 ec 1e e1 82 ec d7 d0 ac 22 a0 ba 65 1a e7 73 d3 c7 7a 4d 86 3c fe 77 8c c6 43 c3 c4 73 77 3d 5d 4d 32 89 7c 1f 5a ef a9 7f 15 a7 8a 25 7e 42 71 6d e7 1c 1c fb bb e3 8b 92 66 26 03 42 d6 8c c9 c8 a9 af a4 fc ed 73 8f b9 13 bc d0 fd ae 94 52 a0 5f 00 73 1a dc 61 14 f7 ab d6 be 62 dc bb a7 e5 25
                                                                            Data Ascii: `I8#b7/U9<ZHPo.MT4 ]JOW}4@;y?mTd2S<p35GjcBot*C<iMK&FAe"eszM<wCsw=]M2|Z%~Bqmf&BsR_sab%
                                                                            2023-08-29 16:08:40 UTC532INData Raw: c2 21 11 54 57 fd 33 37 4c d3 51 70 d1 4a 01 10 1b 70 55 36 3e 0f ab f8 aa 32 b1 c1 b8 8c 00 33 58 b6 60 c3 5b 26 b5 be cb 2d 74 23 e2 bb e9 0a 28 c5 32 ba c5 92 a9 40 ad 72 3b 84 e4 c1 fa c5 45 c6 13 b6 bc 06 ca a3 ac d4 7e 4c c1 d1 10 a7 ff eb ef dc 4f bf 65 97 6b 9b 9d 7a 25 35 11 e0 75 99 bc bf 77 03 b7 f8 64 80 84 e3 d5 fe f5 82 ca 1e d3 14 59 69 10 b8 a0 21 6a 0e 41 14 b7 6c 97 c1 c8 97 f4 9e ce 62 9b 10 c9 58 11 31 82 eb 09 f0 5c 69 be 34 a3 b1 a4 b5 26 07 d4 05 15 d8 84 7c f4 9a df bf 11 1b 8e 19 64 05 98 76 8e d0 8d 26 b7 23 56 7b 90 38 22 8b ad 38 b2 4f b7 72 60 9f 2b d5 4a 40 30 ff 0b e7 65 55 bc f1 33 37 4c d3 49 74 d1 4a 6c 13 6f 3c 1d f5 f6 dc c9 20 20 79 f0 ac c7 83 85 92 26 b3 b5 ff b5 2d 20 12 70 15 fb e8 0a 2e 50 7a 2c 2c 92 b8 ca 17 9c
                                                                            Data Ascii: !TW37LQpJpU6>23X`[&-t#(2@r;E~LOekz%5uwdYi!jAlbX1\i4&|dv&#V{8"8Or`+J@0eU37LItJlo< y&- p.Pz,,
                                                                            2023-08-29 16:08:40 UTC536INData Raw: 49 a1 13 3f 14 80 e0 76 ed 5e 8e 48 82 5f cd 23 57 d3 e3 19 00 ff 8a c3 2e ea cd 9d 23 b7 7e f4 63 a8 2e 5c 49 e6 23 45 13 c9 0c bc 8e 6d 36 cd 1c 85 37 a2 2e ad ed d1 4c 28 57 f6 8e c4 eb 50 13 88 65 f6 c9 8e 1a 7c e4 04 ae 7e 35 7c 20 6f b7 93 78 be b0 cb a3 37 93 55 d3 5e e7 91 03 3c ee fb ca 4f 8f 87 8d ff 75 ea f9 04 c9 6e cb c9 1f de 9c 82 89 4e 34 40 73 c9 46 24 ea 7b 71 2a 07 a9 c6 8e af cd df df ac 7c f9 06 df e9 43 ae d7 3e 05 47 12 f4 80 4b 2c 00 ca 25 26 94 46 6a 40 2e 4c 5c b5 ab 6d ee 24 c6 0d 32 2e d5 5d 0c 18 89 68 43 54 8c e1 ed 6a 30 bd dc dc 9c 32 26 74 23 69 17 6d be 8e 65 ec 29 e5 11 03 71 1f 2f d7 67 ab 70 41 03 45 da 7f 24 cd 42 00 cc 25 05 33 f9 80 d4 40 7a 82 c8 7f 28 24 29 3d 9b 6b c8 73 0b e6 b6 8c 92 23 db 5b c5 2f 9f b2 ee 20
                                                                            Data Ascii: I?v^H_#W.#~c.\I#Em67.L(WPe|~5| ox7U^<OunN4@sF${q*|C>GK,%&Fj@.L\m$2.]hCTj02&t#ime)q/gpAE$B%3@z($)=ks#[/
                                                                            2023-08-29 16:08:40 UTC540INData Raw: 09 db e7 31 dc 02 5d e0 f7 13 63 11 98 ae 6c ac d3 c0 da c9 73 b0 78 89 2a 0d ce 08 fa 45 51 46 61 59 68 dd c7 4c 43 c2 cd a4 79 d6 97 f5 f2 c8 a3 4b 54 fd 54 e2 e8 d3 1b 38 de fb bd c1 43 28 e0 bb f4 a8 87 f0 24 47 27 59 b7 d9 4b 6e 0b 24 78 9d 00 fd e9 c2 ea 0a 60 a1 de 9e 8d 6d f4 d3 9e 53 33 49 af f7 ca cb f2 4b 9a fc 48 b1 71 2d 6c 27 7d 18 fc 4d d7 ef 9d e3 0f d8 4f 3f d7 8e d3 75 b0 42 89 fe b6 a4 a1 3e 0f 9a 7f 4b 75 30 1f 23 85 90 2f 85 88 8c e0 26 84 c8 4f 9a d8 07 f0 a5 6c 85 f0 15 9f 72 94 5f 6c 65 9c 63 8a 7a a8 2c 5e 10 1e 5d c1 9f a7 68 66 14 05 98 a9 b9 17 cd a5 1e a1 0d b7 00 0b bd c3 19 dc 0a d0 84 82 d2 a4 b5 00 9e a5 53 8e 93 75 bc 42 b0 78 58 06 68 8a 83 79 84 5d 1a 44 79 24 1e 8d 81 c0 11 85 2f fc aa 42 df 8d bd 87 73 97 28 f5 0a a0
                                                                            Data Ascii: 1]clsx*EQFaYhLCyKTT8C($G'YKn$x`mS3IKHq-l'}MO?uB>Ku0#/&Olr_lecz,^]hfSuBxXhy]Dy$/Bs(
                                                                            2023-08-29 16:08:40 UTC544INData Raw: 08 c6 40 6f 75 2a dc 06 20 fb a5 b4 0e 31 26 44 91 d5 04 c0 57 4d ed 40 36 9d d9 b0 47 96 3a e5 13 2c da b3 b4 71 73 68 25 62 e7 73 7c 31 94 1e 30 52 21 bb e1 d0 7f 51 bd 75 cd e3 ff 33 0b b5 4b ac 5b d8 d8 cd 41 c8 f5 b8 8d f8 56 25 94 37 4e a4 0e 9d c6 19 71 95 2a 09 7b ce cb 85 98 63 38 1c e4 68 a5 8a 60 14 7f 3b 65 eb 8e 9e eb a9 57 86 75 db 96 01 21 6e ff 10 bc 76 e0 f3 90 88 88 96 18 c2 8f 93 56 f0 71 91 ca 4f 4d c7 8c 8a 5d 8f f8 04 1b 03 20 85 3b 96 ff 1e 51 4e 34 08 39 fb 06 5b 6c 5e 2c 73 73 00 47 33 ae cd 97 bf 1c 30 6e dd ea 42 3c af d7 5d 03 55 8e f4 fc d4 e7 cb 7d bb 81 cd ff 6a 8c e2 03 d3 51 9a 94 8d 57 ab 99 1c 08 14 d6 cf 5f 3d bd f1 ef fa ed 42 f6 9d 21 f8 cc c9 36 20 d0 4b ae 70 7d 2d dc 70 6d 62 98 b0 3d f4 6d 74 40 5e 21 36 11 0d d3
                                                                            Data Ascii: @ou* 1&DWM@6G:,qsh%bs|10R!Qu3K[AV%7Nq*{c8h`;eWu!nvVqOM] ;QN49[l^,ssG30nB<]U}jQW_=B!6 Kp}-pmb=mt@^!6
                                                                            2023-08-29 16:08:40 UTC548INData Raw: f2 6c 69 b3 a9 35 10 b3 5d 1b 00 e4 84 fa b3 08 ef 25 83 25 6f 04 c0 96 73 cc db 3d 4f 09 61 de 2f 85 2e ec 68 bf 5d e8 80 17 8a 92 65 c2 9b 08 f3 11 de 41 d6 75 c4 b8 39 e9 f1 43 16 97 bb 87 5f 6f 86 8b ca dc d4 3a 15 6a a1 6a 5f 4b 06 c6 cd ec ba 8d bf bf 90 43 78 73 25 2c c1 3e b7 92 9a 4e 18 31 f6 24 37 7e e9 b3 8f 7a 4d cf e0 77 53 21 3d c3 07 26 b3 a8 8c 29 74 26 42 26 be 45 65 a7 55 fe 4c f6 c5 fb a7 d9 fd 84 e6 c6 fe 7e 49 b7 fa 5b 9b 06 8c 56 c3 cc 7d 90 e8 4d d7 22 d6 1a f0 94 c4 a3 bb a5 1e 9d d5 bf f7 c5 3a 29 3d 1a be c0 3e 15 7d e6 05 57 93 45 01 76 85 8c 6e 10 92 1c 54 51 5c c6 3c 07 69 b3 8c b2 df 45 11 03 47 eb e2 eb e6 5e fc ed bb 40 12 0d 1b 82 83 c8 dd 9b c6 c8 9c 16 cf c0 a5 28 a1 0b 13 37 68 71 64 e6 6b 80 00 b5 60 69 20 4a fd 2a c3
                                                                            Data Ascii: li5]%%os=Oa/.h]eAu9C_o:jj_KCxs%,>N1$7~zMwS!=&)t&B&EeUL~I[V}M":)=>}WEvnTQ\<iEG^@(7hqdk`i J*
                                                                            2023-08-29 16:08:40 UTC552INData Raw: fa a0 8a f2 73 b9 c8 73 71 e0 47 fb f9 85 14 b8 44 c4 f1 b1 47 7e 7d 3a d6 b5 86 24 7d 30 37 31 6e bf 3f d8 76 a9 47 6a c4 61 a4 54 75 62 17 4e 5f e3 6c c6 ba 11 9e 44 e3 0c 04 c0 4c 21 95 79 73 f1 6a 3c ec 96 b9 e5 13 af a2 72 65 3d 1f a9 01 f9 d8 d2 40 a0 a8 b3 18 3a eb 26 41 07 69 3e 42 9d 80 50 8d 84 cb c3 2e 1a 8d 9d 23 77 8d 76 1a a4 9c 64 49 bc 64 4c 9c 2f 5e bd c6 19 67 99 0a cc b2 2a a4 e9 15 d9 c7 e3 e0 80 5d 8a 64 20 5f bc 29 f2 f1 c6 d7 b6 4e 3b 69 64 da 39 aa a0 17 06 fc 9e eb 33 52 c7 58 1c 50 bd 88 27 73 4c b8 91 4f b0 78 1f cd 00 b3 c7 32 b4 32 3f ec 81 9c e5 e9 66 74 b8 32 41 c6 1f b8 d4 20 0f 09 73 73 b7 9c e6 6d f0 96 54 e1 37 5e d3 82 c8 f9 e3 5a b0 bb 3b 70 0b 37 3f 6a 83 f4 c9 33 6a a7 55 c5 69 8c a7 3d a7 80 4d 1f 20 ee 75 33 51 4f
                                                                            Data Ascii: ssqGDG~}:$}071n?vGjaTubN_lDL!ysj<re=@:&Ai>BP.#wvdIdL/^g*]d _)N;id93RXP'sLOx22?ft2A ssmT7^Z;p7?j3jUi=M u3QO
                                                                            2023-08-29 16:08:40 UTC556INData Raw: 57 d2 ff d5 4f 3f da 39 e9 e9 df 4e 75 01 fa 29 d5 78 16 60 80 03 bf 45 45 7e cb 28 9c 5c 4f f9 fc 98 59 6c 1a 2c 0d a7 96 41 de c5 7a 45 4c b1 d6 4b c3 ab 98 61 e3 7e 0f 65 d7 25 c5 95 7d d9 af 4f 1e de 48 09 6b 27 e0 32 2f ec 16 54 dd 13 8b e0 0b 58 9b 2c cc 83 7d d2 a4 b1 9c 1d a5 53 c6 5f 3c 8d 7b 7b 08 04 57 b9 26 a4 5b 33 2b c5 2c 7d 10 1c 02 d9 a0 64 88 20 c7 21 5f 70 35 bf 6f c9 f4 8b 2e f3 eb d3 1b 70 bd 32 1a 3b bc b8 64 fe 7d 60 87 d0 24 3b 94 c5 06 93 6a 39 70 6e 1f 45 b6 63 f3 26 e1 e2 87 c4 6d 45 55 da 6a de b1 08 32 cc e4 49 59 af 32 76 a5 62 a0 c7 04 2a af 3f 5e f7 4d 5a 85 4f e9 91 a7 57 8c 77 14 e1 3b ad 9d 74 b2 21 a5 ea f1 d6 33 2e 7e a2 f5 bb 44 0b 00 5b 0f fd 42 eb 23 2f 51 4e 5a dc dd 3a 73 e0 a2 fe d1 4e b5 8a 1d 03 48 85 fb ea e6
                                                                            Data Ascii: WO?9Nu)x`EE~(\OYl,AzELKa~e%}OHk'2/TX,}S_<{{W&[3+,}d !_p5o.p2;d}`$;j9pnEc&mEUj2IY2vb*?^MZOWw;t!3.~D[B#/QNZ:sNH
                                                                            2023-08-29 16:08:40 UTC560INData Raw: 7b 34 0c 9e eb 08 23 fa 8c 39 00 fa 4e 5e fe fc fd 1a 0f 07 87 a8 4a cf 79 af b1 c7 46 80 43 c1 17 de 17 f9 4d 06 bf c4 96 93 4e d2 28 36 8f fc 71 c8 47 bb e7 46 59 1c ed b3 0e b9 41 c7 18 0f d7 b5 ce 26 25 2f 47 fc 2c 18 71 b8 69 cd 77 e3 c8 c6 a8 23 fc 66 b0 ad 1a 20 27 d5 f9 17 9e 44 7a ee 04 c0 94 21 15 c9 72 b9 a5 73 0b 40 0e 89 d0 22 61 35 75 bc 13 04 29 62 14 7f 90 b8 e0 3a e9 4e 8e 48 41 0d 56 ea ca c1 a4 28 89 88 67 14 77 05 ff b8 03 7f 35 4a 94 ee a1 10 6d 92 e6 94 22 4f 17 36 d5 82 6a 36 09 9c 7e 61 d8 4d d0 52 bc cb e1 68 a6 83 b7 93 13 80 4d f6 d1 c6 da 86 59 47 62 ab a5 d3 12 a6 17 6e 12 61 14 c4 a3 3f 4b d9 18 3b 9f 12 92 5d d1 81 82 c6 7c 67 c4 02 25 af f0 d8 85 c8 47 99 2c 1e 5e 71 ed 0b b1 80 f7 a9 b7 9a a3 90 4c b0 01 b3 2c 30 2d 0d 9e
                                                                            Data Ascii: {4#9N^JyFCMN(6qGFYA&%/G,qiw#f 'Dz!rs@"a5u)b:NHAV(gw5Jm"O6j6~aMRhMYGbna?K;]|g%G,^qL,0-
                                                                            2023-08-29 16:08:40 UTC564INData Raw: 7a 77 b2 6d ca a2 6e 70 d7 d3 6d f3 46 6b 1e b6 e1 34 75 45 3b db 24 0b 80 6e c6 96 d6 b1 fa d5 81 a8 1c 6d aa a0 cd 58 e9 d5 cd dc 4f 3f 76 f5 e0 62 2a ba f3 c1 8f 31 0e da 3c 90 c8 4a 5a 3e 84 7f df 7d 67 b7 b4 09 4b e4 1b 95 5a da d6 4d 30 2b c9 3b 84 f0 53 8d 1c 0c ff 67 ff 2b 25 1b 8b ad b1 20 03 4c e2 ff 68 0f 94 33 ca 78 ea 46 fa 8a 99 ee 8f bd 5f 9c 93 de 40 d9 96 ce 1f 47 bf fc aa f5 cd 73 ed d0 07 14 5e 1e 3b 73 32 cf 11 c8 0d 48 e7 8d 80 0f 35 18 3e d4 1d 81 c8 2b ad ec bc 39 73 cd 33 35 da 5b 54 fd a4 22 a0 5a 66 00 1d f5 b0 be 79 29 a8 7a 82 ed 46 05 45 13 9c c7 a0 f2 c1 97 70 66 22 28 74 08 42 20 a6 0a c0 1e e8 45 3a 19 5c 4b ee 52 33 49 90 f7 dd 06 86 7b 9e f4 cb 42 f2 b7 77 ec 95 7c 07 39 e7 ea 9d aa 64 13 54 ed 1c d9 3b b5 d5 bf f5 65 de
                                                                            Data Ascii: zwmnpmFk4uE;$nmXO?vb*1<JZ>}gKZM0+;Sg+% Lh3xF_@Gs^;s2H5>+9s35[T"Zfy)zFEpf"(tB E:\KR3I{Bw|9dT;e
                                                                            2023-08-29 16:08:40 UTC568INData Raw: c5 e3 92 f5 07 ce 07 b5 2a 0d 5b ce bb 25 10 ad e3 fb ff ab c6 2e c9 ea 13 03 29 d2 7c 8c 67 5d cb ec ae 94 a5 f7 69 e4 27 58 39 5e 9f 53 27 fa 68 1d 42 b2 c7 52 e1 11 cd dd 82 c2 74 4f c4 06 12 5f f4 bc 0d f1 0b c6 1f de ff 16 80 b1 cb 08 31 6c b6 2d 60 f7 4b 35 78 db 6e 0b 25 0b df dd 53 30 6d f1 ca 43 36 a5 11 f2 c2 a5 31 83 4e 4b 67 83 ca f1 b6 11 42 18 7f aa 03 a8 3d 62 19 ca 87 e3 d6 f8 cf ad d6 cf 62 e6 85 a3 6b c9 5a 36 3a 32 b5 dc fc 81 f1 6b d0 e0 9e df 7d 7d dc 4c 4d d1 d8 d8 f4 98 bf f9 ac d6 66 38 8c 4f f1 e4 0a 14 dc 3c 08 84 ca 48 1f 9c e4 d4 a0 de 9e c8 f1 51 a5 02 6d de 23 43 df 67 d5 44 c6 a9 ed c9 70 cc bc 25 54 78 a0 24 c7 e3 e0 60 82 8a a1 6b a5 76 c7 9a 7a 0d 77 95 5c fd ae 23 1d 5d 05 5f b7 9b c8 ba d3 40 ec b3 e0 42 93 fa 4e 46 fe
                                                                            Data Ascii: *[%.)|g]i'X9^S'hBRtO_1l-`K5xn%S0mC61NKgB=bbkZ6:2k}}LMf8O<HQm#CgDp%Tx$`kvzw\#]_@BNF
                                                                            2023-08-29 16:08:40 UTC572INData Raw: cd a4 79 d6 93 9d 3a e3 c6 65 5d 29 90 16 b7 8d 46 b3 99 36 3c 98 67 20 fd 64 e6 69 5a cd 55 72 8e 0d 1d ff c7 02 1c 34 bb e4 13 e8 0b ad eb 42 a3 29 8f a1 c4 92 a9 f0 2a 1a ba 89 78 ca b9 bc 40 b5 6e 37 38 88 4d a3 aa 1b dd f5 07 5d 60 2a 1b 58 f8 20 b0 bc 7f 82 5a 16 3c ba 75 e9 b6 a0 78 c5 b3 14 99 07 b5 d6 eb 42 0d e7 5a f9 4c 33 c3 2d 51 13 f3 79 3a 4a 79 e2 aa 7e 01 3d 14 b3 58 b4 b7 78 ff 04 e6 5e 8b b6 9f e9 76 61 c6 5e 61 23 be c5 d4 be 1f 7a 64 c9 0a b4 ac b5 85 ac 09 ca 54 58 1f 54 99 ad 24 d3 a4 ca 33 cc a9 12 4d dd 3c 84 57 b8 7a 59 89 45 f5 f5 bd 4f 36 4d 60 59 20 1e 8c 80 c0 30 85 65 c9 53 1f 74 3e 5b 0d 34 5d cb d0 4a e8 d3 93 3c 71 3a f1 4d 1f 0c e0 b3 4b c1 f3 8c 00 3c 5d 3c 4b b7 4a 22 b5 d0 64 73 03 17 4b 26 38 47 a3 a0 55 9a eb 97 e1
                                                                            Data Ascii: y:e])F6<g diZUr4B)*x@n78M]`*X Z<uxBZL3-Qy:Jy~=Xx^va^a#zdTXT$3M<WzYEO6M`Y 0eSt>[4]J<q:MK<]<KJ"dsK&8GU
                                                                            2023-08-29 16:08:40 UTC576INData Raw: 96 a0 6f 9b 73 38 9c 02 61 1a df 85 40 79 45 e7 cf ca 81 51 8b 03 ab dc 05 73 4c af e3 7a 35 dc 58 a0 ed 9b 01 fa 23 80 8d 5b 7a ed c6 11 e7 9d 23 db 76 b4 f4 ae 55 91 4e bf 8c eb 0d 4b 9d 74 4b 54 61 51 1d e6 d6 3e 49 4b da 9b de 8a db 22 7a d9 c9 9a d8 c8 84 21 88 98 99 c7 d2 f2 d3 61 46 6e 71 59 0c 7f 8c 02 45 67 7c e1 32 b4 20 0a f4 e2 5f 97 c3 3a 26 08 89 d8 3c df 64 f1 c7 73 73 6a 8b 87 90 32 68 bf af bb a1 3e f9 91 d4 b7 92 4a 31 e7 f4 fd 0b 71 ef f0 ce 43 39 01 8e de 73 1d 3b 4d 75 2a 94 66 e9 13 fb 3d ba 15 d6 cf cd f1 7c 03 9b 71 81 f1 3a 3a 2d d8 93 0a b6 ed cd 38 bc ac 7c 61 16 76 28 be d8 d6 9c 9c f0 c3 9f e5 e2 f1 e5 76 82 ae 42 d5 0b 1d 83 c6 42 3c 73 bf 77 d4 aa b7 5e 86 7c e0 ed 99 21 fa 53 85 8d de 16 30 c2 b6 4b f1 eb c9 b7 a7 20 8d d5
                                                                            Data Ascii: os8a@yEQsLz5X#[z#vUNKtKTaQ>IK"z!aFnqYEg|2 _:&<dssj2h>J1qC9s;Mu*f=|q::-8|av(vBB<sw^|!S0K
                                                                            2023-08-29 16:08:40 UTC580INData Raw: 2f 5d 8b 1a 5c c3 9b 31 fd 13 63 b8 1c d4 64 bb e6 53 b6 07 36 c3 3d 79 ff 4d 4b c8 c6 d2 57 33 c0 2a 1b b4 c1 8c eb 83 44 e0 b4 f1 13 76 0e 1c c2 38 eb 30 58 3f 48 3a 7c 8b aa 81 f1 4f 36 88 41 6c 4a d7 f1 c4 8b 46 58 cf 2f 17 4a 26 b3 33 18 46 7c 4d 4a ae eb 0a 28 60 1f 3f 81 91 e1 c3 6d 37 93 cc 27 0f 97 ea 48 0d 5f c5 7f 4f 05 2a 0f 3e 7a 83 bd fa a5 32 66 6f ef dc 07 b2 d2 1d f7 0b d7 f7 76 8a 86 0d 7d 99 07 95 70 ce ac bb 44 0b 8d 18 a3 73 c7 36 4b ea 84 96 57 dc f0 40 fd 26 21 3a f1 50 6f fa 58 30 81 2f 5f 6e 6b 2a b9 64 d7 2c b7 49 16 96 af 44 1a d8 8a 09 a6 bb 6b 08 5a ed e9 86 1b eb 4f de 02 f1 b4 ca 2b 3c ca 43 6a b0 78 e9 f9 d0 7b 66 b4 c8 73 8b 80 1b a9 8d be 09 b2 cc 90 c7 e4 dc 1c 94 4a c9 0f c6 70 d4 30 55 57 16 47 3f 22 7b 1f 74 d1 4a a4
                                                                            Data Ascii: /]\1cdS6=yMKW3*Dv80X?H:|O6AlJFX/J&3F|MJ(`?m7'H_O*>z2fov}pDs6KW@&!:PoX0/_nk*d,IDkZO+<Cjx{fsJp0UWG?"{tJ
                                                                            2023-08-29 16:08:40 UTC584INData Raw: 8c e2 09 77 9d 78 db 72 a8 20 2e d6 a1 54 15 94 d0 5e 85 03 95 de d1 c0 9a 47 e4 f8 cc 40 79 46 9d 83 1f f6 3d 35 64 e0 21 6a 54 7b 6b 7b 2c 7a 33 52 29 9c 29 ce 0e 77 aa 9f 88 18 00 45 40 d4 18 8b b3 9c aa 71 ba b3 bc a8 26 d4 4d 85 a8 88 55 67 dd 51 ae da a8 64 e9 8d df 3e a3 6d 99 52 8c e7 40 b7 42 c2 e9 18 d8 67 0d e2 f1 8e 12 f9 b4 32 b9 d3 69 fe de ea 3f 65 a9 15 af 2c 5f 4e c3 68 5d 39 83 3e ee ed fa 95 bf 4b 3f bf 67 8e e5 8e b1 8f cd 03 28 0d 3f 85 d4 52 66 06 b7 ac 92 a0 2a f6 10 7a 4c b0 21 3f 07 d7 92 cd df d9 28 d3 12 11 bd bc c3 50 52 75 bb 8b 39 80 3b 90 9f 83 b8 7c 11 d1 c4 26 a8 da 9f 27 fc 29 7c f1 a8 54 12 b8 7a 60 97 ac 5e d9 4c 4b 23 c5 4e cc ca b8 e9 f8 cc 81 f9 69 b8 30 29 be 0e f5 a5 2f 78 ad b4 53 78 33 b4 1e 68 52 13 8f f6 79 7a
                                                                            Data Ascii: wxr .T^G@yF=5d!jT{k{,z3R))wE@q&MUgQd>mR@Bg2i?e,_Nh]9>K?g(?Rf*zL!?(PRu9;|&')|Tz`^LK#Ni0)/xSx3hRyz
                                                                            2023-08-29 16:08:40 UTC588INData Raw: de ac 21 3a 1a 27 9a 3f 5b e6 48 6d d4 61 ba 7a f8 e7 34 db b1 8e 7e 47 20 84 56 eb 8e 40 e0 32 ae 3b 2e ee e9 86 1f 57 80 f7 c3 19 7f 85 93 13 00 11 e4 dd cb 99 a5 53 4d dd 74 21 70 7b 12 1c a9 cb 45 d9 31 06 dc 0f 43 9f 67 d1 9b 42 88 4c 07 27 f8 51 72 fd 7f bc 87 34 58 be 5a 89 63 02 98 ba 57 5b b5 cc 43 28 a7 76 60 a3 cd 07 ca b0 11 4d 6f b7 5a 6e 38 e2 b7 af 74 2b 81 7c e4 b0 c2 3f b1 7c ca d6 30 48 2d 13 10 0b 1b a0 e7 4e 2d 3e 96 0b aa 73 05 6a e7 ec e1 71 03 89 ef d2 19 ef 25 dc 4c 3f 9f 56 18 dc de 21 9d 03 f1 ff bc f9 bf 1f 7f 4b bf 50 04 7f d7 9a b7 75 be 07 03 13 d1 14 e9 19 61 5d 76 12 cb 22 1a 19 dd f0 1d 03 48 6e 3f ee e9 e4 52 7d 5c a6 72 ce ca f3 6c cc dd 21 aa 11 a8 b1 2b a5 6f b3 a8 d8 1f b4 43 5b 0f 51 1f 4b 43 b8 3c 76 7f c7 b7 8d 21
                                                                            Data Ascii: !:'?[Hmaz4~G V@2;.WSMt!p{E1CgBL'Qr4XZcW[C(v`MoZn8t+|?|0H-N->sjq%L?V!KPua]v"Hn?R}\rl!+oC[QKC<v!
                                                                            2023-08-29 16:08:40 UTC592INData Raw: c7 8c 00 bc 80 b7 ae b3 8b f7 f5 bb fe 12 f3 cd c7 21 d7 03 ff 8d 3a c0 c7 90 4a 50 c3 ea 86 84 bb 72 0c b4 d9 c4 cf c8 73 77 b7 ea 76 c1 54 7d c9 a8 b7 b1 59 d8 93 ae fa e2 47 68 e1 7e ae d6 d2 86 37 de e7 88 1c 4d 81 0e cb f9 bd 72 8c 2d cb d3 65 2f 9c 28 7c 7f ec 2e 70 57 ab 13 b6 b1 d8 0e cb 68 4f f4 71 cf bb 1f 37 f1 f2 0f cb 7d e6 c0 67 51 bf b3 b7 83 bb 72 e5 bd bb 72 91 dd d8 08 cb 30 5b 7e bf 53 54 04 7b e5 b3 64 47 c5 5d a8 9a c2 2d ac b7 34 11 54 b3 b1 c4 8a df cc c7 48 37 a5 ba 72 65 c9 bb 72 68 43 fb 0c cb dd bf 72 e7 13 ef c9 d7 55 3b 66 c3 a4 c3 43 7c ae bb 72 55 1f be 86 91 b5 bb 72 32 a5 18 8e df 8d bb 72 47 bd ba 15 9e 14 92 d0 4c b3 8b e4 b8 df 5f 86 04 4b d3 3b c6 cd c7 eb 27 2e 9c b8 7e 7f cb 59 00 54 ab 13 da 3f 37 6f b5 b1 6e b5 75
                                                                            Data Ascii: !:JPrswvT}YGh~7Mr-e/(|.pWhOq7}gQrr0[~ST{dG]-4TH7rerhCrU;fC|rUr2rGL_K;'.~YT?7onu
                                                                            2023-08-29 16:08:40 UTC596INData Raw: 22 9f b8 c9 cf 5f 6b 0e da 82 8a 3a 94 8f 10 f0 bf 9a 2f 6d b4 5b d8 67 dc 8b 57 37 5d f9 7f 3b ff cf 2e cb c2 b3 b8 92 85 d5 cd ee 14 29 05 3a 4a c9 4b c7 cd a4 31 c5 b4 b4 b8 b9 33 ca 7a 9e e6 f9 dd 89 e4 10 17 b3 59 95 b8 8a 8d 42 ab 26 7f f0 b3 3a 0e 8c 00 33 d8 4c 4a 1d b4 a0 2b fa 62 be 24 7d 66 f9 06 6e e7 c9 24 ef 9e 59 b8 e2 db e0 40 60 1f 72 4f 3a 6f 82 da 4e 0d 3e 96 4b b4 57 0b c7 a5 aa ad 17 f3 f9 4e 71 24 64 1a ad e3 2f b8 68 76 9e 3e 91 d0 94 77 3a 76 01 fa 29 3d 1a ff c3 b4 9a 0e fe 34 09 4a 4e 94 f9 50 76 cd c4 0f a4 d6 6c b8 35 10 15 cc f7 e5 60 b9 3a f1 15 5c 3a 1d 03 48 1d b4 28 af 24 d1 f5 25 55 e2 f9 36 86 9a 14 28 47 5a 1e a8 b2 08 e1 b1 3a 73 3a e5 45 b0 1f 6a 3a 73 4a 55 48 5c 32 b1 3a 73 d6 7f 39 73 a3 b5 3f bf eb 8f 3a 73 8b 73
                                                                            Data Ascii: "_k:/m[gW7];.):JK13zYB&:3LJ+b$}fn$Y@`rO:oN>KWNq$d/hv>w:v)=4JNPvl5`:\:H($%U6(GZ:s:Ej:sJUH\2:s9s?:ss
                                                                            2023-08-29 16:08:40 UTC600INData Raw: d3 b7 55 95 38 66 60 0f 38 66 2f 3b 38 66 53 e6 bf 8a f6 f1 38 66 b2 93 38 66 e3 6b 2c 8d df a5 ff 8d df 8a 0f 5b 33 a5 14 8d df a7 07 8d df 1b 2d 37 34 a5 3c 55 34 a5 8f 03 34 a5 97 2c 0c 4e d3 60 65 4e d3 eb 33 f7 03 34 61 49 b7 b5 34 a5 06 bd 34 a5 06 57 33 8c 8c 94 34 a5 35 8a 8d 79 15 db 34 a5 d6 8a bb 96 3f 8d df d8 3f 4f e3 a7 92 8d df ca 17 8d df d8 59 37 34 a5 fc 8c 34 a5 1c 03 34 a5 f0 57 33 de cd 52 34 a5 11 8a bb 85 ed db 34 a5 7c 8a f6 e9 08 8d df db 3f 66 8b f8 ee 8a bb 49 fa fa 1d 4e d3 d4 95 ca 38 66 4d e8 3f 02 d8 4e d3 00 55 9e 38 66 b9 8c 38 66 20 6e 3f 02 8d be 3f 66 24 4e d3 67 ee 49 d3 f0 94 49 81 8a f6 eb 87 8d df 4b 3f 02 a1 2f dd 8d df e3 54 8d df 94 c7 8d df e9 cc b6 33 a5 3c 8d df c7 3f 34 61 17 05 8a f6 9f 3f 66 92 4e d3 02 33
                                                                            Data Ascii: U8f`8f/;8fS8f8fk,[3-74<U44,N`eN34aI44W345y4??OY7444W3R44|?fIN8fM?NU8f8f n??f$NgIIK?/T3<?4a?fN3
                                                                            2023-08-29 16:08:40 UTC604INData Raw: 7b f5 34 64 9b 73 a8 3a c1 52 91 f8 82 c9 e8 b4 b4 14 ab 68 f3 4f a6 20 19 f9 09 fc 9c 0a cc 32 1b da b8 99 d7 f0 94 44 34 a2 45 2a 91 b2 21 d2 c4 89 4a 19 a2 f9 84 68 d9 fd 1d 79 8f ba b8 f6 29 02 0c 97 7d 4b 7c 3a 74 2a 30 df ce 18 56 31 b4 29 57 9d 3a 2e 5e 50 21 f9 88 93 08 71 69 74 3d b5 b8 0d 87 c8 d6 04 49 8a 17 3a 86 44 e5 34 04 35 fc 84 b4 4b d6 6c 0f bb af b5 de f9 07 6b 05 b5 c9 78 cc bd b8 2a 1c c2 eb b8 c5 f5 90 3a 85 b1 62 2f 65 ce 02 c2 b4 64 c3 94 ce 7f 6c 9a df f9 4f 71 24 64 1a bd f0 f7 b8 f7 08 18 a1 b8 c6 60 7f 3a 49 48 09 e6 9b bf 88 3c b4 11 b4 1a b7 52 e8 82 ba f9 22 66 f8 bb 4b 39 68 ec b8 8f d6 fd 83 c5 a9 a9 15 3a c2 8b e0 80 e3 af 3e 5f b4 b8 e7 4a e2 38 36 6b 5e f9 a7 78 ea 22 f1 1b e1 13 b8 97 18 e3 4d 7b 04 29 96 3a 34 be b8
                                                                            Data Ascii: {4ds:RhO 2D4E*!Jhy)}K|:t*0V1)W:.^P!qit=I:D45Klkx*:b/edlOq$d`:IH<R"fK9h:>_J86k^x"M{):4
                                                                            2023-08-29 16:08:40 UTC608INData Raw: c8 9b 51 1c 4b 47 32 a9 d2 f9 f7 c6 52 f2 51 08 0a 55 27 5a b0 76 08 ad 6f b2 e0 b5 f8 a5 ec ae 7b 1e 92 de 47 cf 66 d4 b7 8a a3 c6 cb ca 8d ee a3 05 06 b6 aa 62 08 c4 8c ed 4b 43 df 8b 0d f7 de 95 14 2e d0 38 76 e1 6f 8e e9 48 4b e0 af 1a 83 ff 7d a1 a4 16 0b 73 68 7f 26 ec 8d b9 7e ec 37 a3 46 46 06 0f 8f 6d f2 b6 f6 84 bc 77 81 15 12 bf 6c a4 e5 1c 91 f8 32 89 99 97 2f 79 94 14 24 ad e7 34 72 1f d9 8d 9f e0 2c f8 9e f8 13 f5 e8 af c0 de c7 84 41 53 ab 78 e7 54 ef 39 77 09 21 50 88 00 07 28 26 27 a4 b6 f4 a4 5a 8a 4b 6e eb 11 4b 92 f4 4d 2d 8a d5 31 8b dc 6f d6 45 71 ba 00 21 5f 98 2e 73 c4 78 89 72 29 99 b3 f8 aa 28 5e 9a fd a2 28 5d 08 b5 d3 1d f4 f2 fb 37 ad 0f 44 99 e0 7e c5 f8 ae 22 a9 9a dd 90 6c 7a d4 4b de dc ee c7 cb 93 ee 92 e8 84 13 b7 d7 09
                                                                            Data Ascii: QKG2RQU'Zvo{GfbKC.8voHK}sh&~7FFmwl2/y$4r,ASxT9w!P(&'ZKnKM-1oEq!_.sxr)(^(]7D~"lzK
                                                                            2023-08-29 16:08:40 UTC612INData Raw: 5f 1d 40 3a f6 cc 31 d9 f3 79 73 88 b4 7d 18 ca 46 8d ec d2 82 f9 c1 07 03 67 da f6 12 23 b8 96 c1 34 e9 a3 df bc 2d 3a 50 f9 11 c0 44 c6 d8 50 b0 a7 dc ba d7 d4 36 f1 9a 14 b8 aa c9 17 a4 00 7a a1 b0 3a ef 85 2e 80 e9 f0 5e e8 b5 79 db 6b 94 fa 10 f0 bf 9a b8 ad d3 f5 a9 27 dd 8b 57 3a b9 6c 7f 4e ff cf 2e cb b4 8f ef 3c f4 95 cc ee 14 f9 68 e1 4a bd 4b c7 cd a4 b8 b3 ab 1a c8 f9 32 ca 7a 3a 10 db dd fd e4 10 17 b3 b4 14 95 3b fd 02 aa 26 7f f9 b1 4d 0e f8 00 33 d8 4c b8 c8 54 07 5c ba 63 be 24 7a f3 42 06 1d e7 c9 38 59 51 e9 c9 22 ed 00 38 59 21 22 b0 38 d6 78 7f 0a b3 3c 05 2a e7 79 ad 17 86 0f 81 aa 29 79 7f 3a 21 02 0c 1d 33 52 dc 57 94 59 7a b0 f6 ea 38 59 79 32 30 fa 30 78 38 59 f3 11 86 be d7 db 6a b8 d7 8a fd a7 36 9a 9d 5a 96 85 3a 59 84 77 6b
                                                                            Data Ascii: _@:1ys}Fg#4-:PDP6z:.^yk'W:lN.<hJK2z:;&M3LT\c$zB8YQ"8Y!"8x<*y)y:!3RWYz8Yy200x8Yj6Z:Ywk
                                                                            2023-08-29 16:08:40 UTC616INData Raw: 5e d1 83 93 e0 ba 52 81 3d 5d 07 de 3f 3a 90 35 0f eb 67 7f 40 be 52 3c cf 39 0c 79 5e 15 2f 90 b2 2d d6 7d fa b2 61 6f 0b 4f f9 24 a6 3b 03 8c f9 bc f6 4a a4 4d 03 8c cc 3a fd 7c 0b 4f da 2b 70 ba f6 d4 db 5e c4 15 6d be a4 c7 c7 60 d6 7d a8 e4 ca 35 0b 1d 92 2b 43 6e b1 fd cd 27 05 8c 05 80 8d ac 0b 4f fb 34 de be a4 58 f8 c5 d7 19 f7 1b 18 75 a8 c6 ce df ca be a4 d7 a7 b2 35 42 35 85 c4 79 0c bf a4 0a e1 9f b6 fb 92 7e 5d e7 19 f5 43 66 dc 1c e5 c9 0b 1d f7 ba 06 be a4 fd e6 7e db 4b ad ee 19 1f 25 29 4f 29 30 d4 05 8c 67 bc 45 7d fa 7e 65 fa 34 b5 58 39 09 8e 67 36 bf 2d 2f 9d 09 1d 19 7f fa 7e c5 24 9b 3b 06 59 88 d7 e7 3e 3b 5b a7 c2 09 b9 ea 33 c9 b0 07 44 f4 90 e9 87 5e 26 47 f6 90 7b 51 19 96 6d 25 a5 43 2d e7 a7 2b 02 d4 2a a8 98 bb b7 a6 9c bb
                                                                            Data Ascii: ^R=]?:5g@R<9y^/-}aoO$;JM:|O+p^m`}5+Cn'O4Xu5B5y~]Cf~K%)O)0gE}~e4X9g6-/~$;Y>;[3D^&G{Qm%C-+*
                                                                            2023-08-29 16:08:40 UTC620INData Raw: c6 f5 08 a4 a6 11 4a 22 29 42 cb 36 30 ac 00 2b 46 b3 3b db 08 0b c4 10 32 82 29 48 b8 ca 44 48 c6 ae 9f ea c7 f5 30 8c af fc 4a 46 da 23 89 c8 ac 71 67 18 80 8b b4 d5 8b f9 ca 1f f0 2f 01 49 b8 1b 65 03 c6 70 1e 7e d2 88 4a 22 f9 db 2b 48 b8 ff 9c 58 e4 0b a0 5c 19 8a b4 3a b3 eb c7 c8 c8 b6 62 49 b8 9b 93 75 25 8b b4 ee 92 3b ca 36 45 e6 cb 36 90 14 ae 49 b8 82 8d 49 b8 38 c3 73 c7 f5 c6 a2 c7 f5 7b 87 c7 f5 4e a8 e7 8a b4 eb 53 8a b4 38 34 8a b4 1e 79 04 cb 36 bf 2b cb 36 52 e0 f1 49 b8 e9 60 49 b8 64 98 49 b8 d4 2a 07 c7 f5 aa 81 c7 f5 8e e5 c7 f5 9c a0 d0 8a b4 2b 94 8a b4 5a d4 b0 cb 36 8a 56 cb 36 92 fc cb 36 13 6b 61 49 b8 4d 90 49 b8 11 9c 49 b8 dd 55 27 c7 f5 2d 2e c7 f5 db 0d fd 8a b4 f7 cd 8a b4 40 2e 8a b4 fb 26 46 cb 36 4e a8 cb 36 69 1c cb
                                                                            Data Ascii: J")B60+F;2)HDH0JF#qg/Iep~J"+HX\:bIu%;6E6II8s{NS84y6+6RI`IdI*+Z6V66kaIMIIU'-.@.&F6N6i
                                                                            2023-08-29 16:08:40 UTC624INData Raw: 68 5c 12 94 6a b4 f2 80 98 87 12 97 2a 0f ef 8b 7b 4a 05 42 54 c4 d0 b6 c5 a2 45 eb 8e 79 12 00 98 42 9b fe e4 fc e5 4c 3a b5 2a 8f 7e e0 62 ef 3e bc d7 a9 06 bc b8 ff 9b 98 77 9f 1a e5 07 56 32 f7 77 a5 8b f8 e0 a1 82 c9 c9 df 25 b7 32 7f d7 dd ff 50 a2 5a 47 30 b1 b2 3d 4d 94 1e 97 8c c2 1f 3b bc f1 bc 12 fd 43 ba d5 12 d6 23 09 b2 c3 25 94 2a 4e 6b fd 36 69 3e d0 94 8d 3d c8 76 6d 10 e6 43 aa 33 a3 a0 ec 0d 7b c4 4b ea b2 84 b4 a9 36 cb b6 79 a1 a5 cd f9 13 1f 2d d7 f7 4e 34 07 c8 59 e1 f3 a7 2d 28 3e 76 70 ea 75 74 ed 26 d1 1c 3d c8 1a 8e 0a b0 11 78 b4 df c4 e0 68 90 77 15 26 35 f4 35 4f 4e 5c 28 95 6c b2 f0 8b 88 e2 18 97 19 62 ff 8c 47 50 08 59 4a cb bc df b4 c7 52 fe dd 0d 11 72 af 7e b7 e3 fe e1 e3 43 56 dc 43 ea 7a d6 40 db 28 b1 d1 b5 75 cf 6b
                                                                            Data Ascii: h\j*{JBTEyBL:*~b>wV2w%2PZG0=M;C#%*Nk6i>=vmC3{K6y-N4Y-(>vput&=xhw&55ON\(lbGPYJRr~CVCz@(uk
                                                                            2023-08-29 16:08:40 UTC628INData Raw: c8 30 e8 a3 b0 fe 54 de 44 7c 41 ca e2 99 ab 64 2a 98 26 55 e8 19 07 14 58 69 c5 d4 d9 ad 03 62 b5 a8 c0 ac 68 90 c1 dc 6c ff d0 31 67 f5 cd 92 7f f2 db ad 56 87 df 27 fd f8 54 37 26 0d bd 71 a2 1c 4a 4c 87 ff 8d 56 c1 2d 18 ea 1a 07 88 c9 50 9e ed b3 c5 48 a6 09 2a 2a 6c 4e ee 5c 19 1a 4c 36 21 e7 00 d4 86 c1 a5 e5 73 33 a4 34 ce 82 29 e2 0e c8 24 33 2b ba f7 c9 27 7d a1 31 ef 69 3f 12 6e 10 07 bc d7 63 4d a3 13 b1 b4 55 c0 58 3c 37 7c 14 c2 ca 0b 87 a4 aa ad 17 eb 1f fb aa 39 89 23 9d 58 e2 76 cd 35 92 d8 27 7a 5b 42 48 57 5c 58 7d 13 32 0a be 44 70 49 4e 03 68 f7 43 09 7d 22 58 8f 26 1b 96 b0 4d ea a3 ba c6 57 de 11 63 46 ca e3 99 ab 64 d1 e9 29 55 f6 13 09 14 45 3d c9 d4 c7 f7 0a 62 a0 90 dc 5c 74 44 d3 0c 74 0d c6 31 96 c0 c4 92 67 86 d4 ad a2 91 d2
                                                                            Data Ascii: 0TD|Ad*&UXibhl1gV'T7&qJLV-PH**lN\L6!s34)$3+'}1i?ncMUX<7|9#Xv5'z[BHW\X}2DpINhC}"X&MWcFd)UE=b\tDt1g
                                                                            2023-08-29 16:08:40 UTC632INData Raw: 38 83 be e0 8a f0 a4 51 c0 46 7c ae 4b 1d d5 b5 71 0b 7f 34 0c ac 79 e9 98 7e f7 21 1e 54 ef c6 a5 67 d5 45 43 1d 82 ba 48 b9 81 4b 80 dc 57 3c a8 30 36 7e 49 1d 0a 39 a8 78 62 29 0c bb f6 2a a0 68 d9 d8 da ae f6 5b f4 05 05 8c 58 3d b5 39 23 b5 06 8c 9d 1e 9a d5 03 4f a7 8f cd 4b ab c9 13 4f 02 28 99 6e 74 cd 33 76 06 8c 31 ec 07 87 1d be f6 2c 0f 4f 0a de 0a 4f d6 ce 2a b9 f6 5b 30 b8 e0 7c 5e 9b f6 68 a8 bf 06 28 1b 6a a9 c6 e9 aa a4 58 fa bf 16 de f9 c2 12 97 49 ae f6 74 a8 6b 1a 8c 6a be f6 c0 0b 4f 9f f4 22 5a 63 bc 0b 4f 40 ef 08 1d 49 01 c3 c7 a9 51 0b 4f 78 b5 76 66 d5 b4 0b 4f c1 d2 08 eb 34 af b8 6f 05 de 14 40 a6 7f a8 5c 32 b9 ef 75 f0 7d fa 9c f3 7e 5e 01 0b b5 fe cd 3b 7d fa 6e 5b c6 77 7e 3e f1 76 a5 d5 d4 7d 6e 55 55 0b 4f 57 8e 08 eb 01
                                                                            Data Ascii: 8QF|Kq4y~!TgECHKW<06~I9xb)*h[X=9#OKO(nt3v1,OO*[0|^h(jXItkjO"ZcO@IQOxvfO4o@\2u}~^;}n[w~>v}nUUOW
                                                                            2023-08-29 16:08:40 UTC636INData Raw: d5 bf b0 35 d5 71 27 33 b4 8b b1 ad 79 fe 0c bd c1 f9 1c 33 a1 75 d2 22 3a b2 b8 6b c8 50 40 1c 29 fd c3 3a bd 12 70 e3 70 03 86 07 b4 88 f2 6b bf 72 ed 54 0a f9 70 1f 8b 48 b8 90 14 ce b8 bb 03 c9 b0 41 fb e3 4b 3a 79 ea 73 df cb d5 49 b3 b4 b5 65 33 8a 5e 46 e4 8c f9 80 d7 e6 7d 4e 69 fa 11 b8 b2 c4 84 b1 25 d0 f7 dc 3a 25 b9 ca 8b 78 97 a0 3b b4 99 c6 b1 c6 5c 0b 56 6f f9 3a a8 ff 11 2e 51 67 60 b8 8a 10 46 8a 05 d5 e0 65 3a 81 c1 20 70 d7 a5 68 a3 b4 05 39 dc ab 09 00 46 a5 f9 51 28 0b 80 19 c9 20 b4 b8 61 dd ba dc ab f5 46 3a 3a f7 4a c5 77 67 c0 25 7c b4 34 5b b1 95 fc 13 62 26 f9 83 36 10 dd 3f f8 59 22 b8 97 ba 51 1e c7 1f 8b 7f 3a 16 f9 4a a4 ad 0a c2 f7 b4 97 a6 c5 7e e4 89 b8 23 f9 a3 69 46 3b f5 0e 48 28 b8 5f 26 d6 bf d5 07 7a 6f 3a d9 4b c0
                                                                            Data Ascii: 5q'3y3u":kP@):ppkrTpHAK:ysIe3^F}Ni%:%x;\Vo:.Qg`Fe: ph9FQ( aF::Jwg%|4[b&6?Y"Q:J~#iF;H(_&zo:K
                                                                            2023-08-29 16:08:40 UTC640INData Raw: 9a 03 3e 66 ca 30 33 bd e5 ed 39 c5 c5 08 37 0b cb b5 3a 18 fa 71 13 ef 94 7e 8d 5e 21 2b 4f fe d2 76 c7 7c 03 3f 92 b9 15 f9 28 bd 63 b9 71 49 11 31 c8 0d cb 8c 08 d2 49 de 29 b8 74 7e ed 94 17 50 ac 59 04 1c c7 fd bc 27 4d 8a a5 9b 5a bd 3e 97 cf d7 e1 4c cc 16 cb 02 c4 a7 7b 26 0d 27 f0 7e b7 d3 2c c2 89 17 2b 70 c7 bb 85 b9 68 da eb 0e 52 bd cf fd 95 95 62 80 e7 a1 cb 04 54 60 4f 8a 91 91 59 7e 93 ec 53 30 14 03 f6 96 c7 e3 3b 24 38 c0 a9 17 49 bd 53 84 ba 0c 6c 9a 81 68 cb 5d d6 fc 50 67 02 ed 40 7e 24 59 40 e0 1e da 67 6c c7 78 67 e2 d1 96 3b c1 5d bd 08 c6 58 28 8d 78 aa 22 cb 01 4b be c5 2e 08 c7 cb 7e d2 6b 8b 72 d3 3e f8 f4 c7 76 ac 14 7f 2c 4f f0 35 bd b2 f5 93 c3 8a 81 da 40 cb 4f cd 92 7c 65 f7 04 f6 7e 3e 52 eb ce cc ab 7c 28 c7 34 0a ce bd
                                                                            Data Ascii: >f0397:q~^!+Ov|?(cqI1I)t~PY'MZ>L{&'~,+phRbT`OY~S0;$8ISlh]Pg@~$Y@glxg;]X(x"K.~kr>v,O5@O|e~>R|(4
                                                                            2023-08-29 16:08:40 UTC644INData Raw: 8f 4f 3c a3 d1 08 cc 23 c9 b6 c1 5f f5 63 da af 87 5a 14 d0 ec ab 21 e6 1e 11 5c 9a 88 00 48 00 42 e9 e6 3e 4e 60 d7 14 ac 46 96 b2 b3 87 56 3d 78 45 e0 5a 78 86 2e 4b 7e 85 5e 98 76 93 c3 b1 03 8c 10 1d 28 99 2f a1 4e 99 a5 a3 51 15 b5 87 eb fb f3 b4 d4 0c ce 58 2a cf d4 c3 f8 5a 68 49 bc cd 4b 57 55 a7 31 9e cf fe 7b bc 70 3f 1c b8 49 49 e8 df 82 73 55 a2 5a c0 43 24 31 31 b1 d1 97 8f 00 13 2f 48 4a 4b d3 6d 38 e5 68 66 ff a8 f8 a9 eb 02 b3 2f 92 97 5e 91 e1 d3 09 56 33 fc f4 81 da 02 96 3d 96 6f 54 4a 05 66 7c ef 95 d0 d9 b1 28 b7 f1 6a ef 70 d4 3c 9f d8 81 9e d5 cb 81 05 fa 41 a3 19 ff 7a e1 48 3c e7 b3 0f cc f3 c2 b6 c1 7f 9c 64 da eb e0 5d 14 37 e6 ab 21 0a 51 16 5c 5e ea 07 48 5d 74 e9 e6 b0 19 67 d7 e8 cd 41 96 27 85 87 56 84 2d 42 e0 ae 18 81 2e
                                                                            Data Ascii: O<#_cZ!\HB>N`FV=xEZx.K~^v(/NQX*ZhIKWU1{p?IIsUZC$11/HJKm8hf/^V3=oTJf|(jp<AzH<d]7!Q\^H]tgA'V-B.
                                                                            2023-08-29 16:08:40 UTC648INData Raw: 43 68 8c 78 52 f0 b4 03 5d 6e ab c6 0f db 5a 5d 22 4e c7 4f cd 2e c3 42 0d 7a 0b 2b f5 92 2c e4 ae 3e 98 2b 61 79 ba dc ca 4c 2c aa d8 fa d9 af 82 04 00 b9 28 5b 10 30 3a f9 4a 9a c2 f5 80 9c 7a 55 91 1d c7 8e ed ce b5 6a 93 dc 01 f0 4c 88 dc c9 69 05 be 75 25 b0 41 c4 93 c3 8e 6b 03 6f a7 21 57 ec a5 25 5c 13 bd bd b9 d9 60 1a e2 f9 0c ec 02 8b 42 d5 0d 1d 9b 2f 43 3c 73 05 b6 c8 a4 17 be 43 b0 2c 69 58 e0 db e2 21 06 2f 16 34 8b a0 a4 98 62 cc ba ef 30 84 99 d9 8f 6a ad ff c2 e7 e9 93 97 cf e5 9a 7c cb 56 db 86 02 b8 2f 0c 15 21 a3 33 dc 70 d6 68 e4 47 44 12 55 dd bf 84 8a ff d4 fd 1c 88 1f e4 41 28 9f 5d c7 3c 82 0e 25 bd c9 57 5d d3 3a dc 54 ae 54 b2 ef 82 1e e4 b6 c8 f7 34 70 af bb 23 c8 4e ac 64 f7 62 70 cf b9 ba 8a d7 fd 43 aa 92 70 5d b4 ef 42 30
                                                                            Data Ascii: ChxR]nZ]"NO.Bz+,>+ayL,([0:JzUjLiu%Ako!W%\`B/C<sC,iX!/4b0j|V/!3phGDUA(]<%W]:TT4p#NdbpCp]B0
                                                                            2023-08-29 16:08:40 UTC652INData Raw: 3d f9 19 9e 30 30 cb 0c e8 31 b8 01 72 94 85 41 e6 57 5d 3a 91 b5 3c 0e c1 a9 21 3a b4 bc 1c 53 a1 f3 b4 dd e3 f9 90 a4 e7 65 dd 82 db 4f b8 23 84 d7 55 e2 44 1a cb 3a e4 57 e0 7a 6c 41 06 05 a4 07 4d c8 66 1d 89 b1 07 9d bc ad bb 19 c4 46 b1 e0 a2 c8 b4 76 34 7c 6a 06 6c 4c 6e f9 d9 83 d8 8d 24 17 69 5a b8 ae 92 0a 0d c0 2d 58 3e 3a 24 77 6f bc 4b f7 d0 3c b4 11 06 73 37 40 31 3e 94 e9 33 13 4f 27 59 af 83 81 29 3a d7 83 0d 21 6d 8d 3b ba b5 1c 89 4f 1b ec da 37 d0 40 b8 18 5a a3 5b 3c 4f f9 aa 3a f3 8d e9 e7 16 bc bf c5 b4 c9 a5 76 cb c2 fe 84 7c f9 ec 8f ff 48 65 c8 4f f3 ba d1 55 6c 35 af 04 38 47 83 b4 52 38 db 5b 6b c2 44 bb f9 b5 06 1c 4d d0 03 c1 c7 b8 d0 f2 1c a0 9b 18 8c 75 3a a1 eb 7e 37 d5 08 64 66 b4 14 48 25 59 e7 57 37 9d f9 25 bd 3a fc 04
                                                                            Data Ascii: =001rAW]:<!:SeO#UD:WzlAMfFv4|jlLn$iZ-X>:$woK<s7@1>3O'Y):!m;O7@Z[<O:v|HeOUl58GR8[kDMu:~7dfH%YW7%:
                                                                            2023-08-29 16:08:40 UTC656INData Raw: d0 96 0b f2 a9 82 93 ff cb 7f 3b 30 15 ad 71 5f 36 c0 5f 03 78 0a ce 58 d0 bc 6d c5 1b 74 4d 6a ce 14 41 b4 84 2d 0b a0 2f a3 6c 1c f4 a6 5a 30 d1 44 8b 57 39 cb b6 98 78 55 9c bc c8 0d d9 77 25 74 53 44 b7 1d 43 8f 36 ab 0b 66 1a 24 44 21 88 40 24 30 33 62 7c 0a 3a d3 46 0b 78 a3 33 5a 17 e3 14 6c f6 74 7a 73 7a 76 46 bb 84 76 0b 08 44 2d 30 80 57 f9 d6 30 93 ff d7 5b 3d fb 8c 69 78 33 0f 30 02 3a a7 81 40 74 90 44 bf df 4d 9d e1 78 0b 29 ff 6b 0c 24 d1 3b 1a 30 67 00 18 f5 4e ef 82 aa 98 aa 4a 95 0f f7 e6 27 95 69 e6 15 99 f5 27 ee 2f 75 0a 4f 78 0b 0b 41 78 77 ee 0a 9d 4d 8f 82 ee c5 bf 8a 68 6e 1b 86 e4 14 40 04 65 73 7f 92 d4 94 67 9a 98 2c e7 0a 95 5a 7b 85 58 e3 78 d2 f5 4e 09 39 59 9e 68 50 7a a2 7e 52 e7 11 09 42 1a e1 79 80 78 e5 5b 8b 09 3b 1a
                                                                            Data Ascii: ;0q_6_xXmtMjA-/lZ0DW9xUw%tSDC6f$D!@$03b|:Fx3ZltzszvFvD-0W0[=ix30:@tDMx)k$;0gNJ'i'/uOxAxwMhn@esg,Z{XxN9YhPz~RByx[;
                                                                            2023-08-29 16:08:40 UTC660INData Raw: 7f 0b 0c 4f 7f 2f 74 37 0d 73 33 80 6e 07 0c 63 c8 08 47 65 ea be 5f 80 56 5e 3b 30 3e 84 76 7f c9 a4 76 10 78 14 7f b7 ab 77 7f 00 ee 96 6b 60 79 23 0b 78 88 76 3a b0 67 76 5a 21 7a 49 0b 17 4a c6 2c c2 7d bf 0b 8c 5a c3 63 7e 63 64 a9 30 c4 74 a1 30 38 33 7b 78 77 e2 b8 3f 78 7b 0b 3b 78 c0 a9 31 79 54 9b 75 78 75 36 80 78 26 58 30 3c 27 1e c4 b6 83 99 ad 78 3e 4c ac 80 44 bf 2e 89 7c 64 cd 79 85 88 51 0b 1c 69 30 17 15 79 54 56 04 6f 52 d7 5b 0f 3f 78 7b 0b 3e 78 e8 7b 37 2c 04 0c db 8d 74 8a 30 1c 84 0b 5c 4c 75 fa 31 cd 75 3d cf 78 74 7a 30 38 44 0b 09 7b 86 8d b0 78 74 ce 69 79 74 f0 00 78 d4 10 6a 79 74 5b 00 78 0c 3b 30 52 d4 3b 30 b0 44 0b cf 48 74 24 6b d0 75 0b 57 48 74 a3 00 78 81 3b 30 d8 37 57 31 78 04 3b 30 e0 44 0b b2 b8 44 0b 38 25 75 0b
                                                                            Data Ascii: O/t7s3ncGe_V^;0>vvxwk`y#xv:gvZ!zIJ,}Zc~cd0t083{xw?x{;x1yTuxu6x&X0<'x>LD.|dyQi0yTVoR[?x{>x{7,t0\Lu1u=xtz08D{xtiytxjyt[x;0R;0DHt$kuWHtx;07W1x;0DD8%u
                                                                            2023-08-29 16:08:40 UTC664INData Raw: 90 70 1b 60 58 3f 44 df 87 8b 88 00 b8 64 82 36 97 70 4a 3a 7e 47 09 f9 78 71 4a 1b 30 78 80 70 78 7c 20 75 70 7f c3 4d 72 35 8b 4c f3 ba e3 f3 96 94 1a 36 79 33 0d 5a 74 cc 10 6a 79 75 07 d8 e8 34 18 90 0c 47 fd 0b 86 64 7e 37 c0 77 eb bf 93 1d 63 32 84 54 9b b9 4f b3 4e d8 76 74 0b 37 f8 fd 7e dc f1 01 03 cc 90 1c cb 1d 43 b2 52 44 38 7e 5d bb b0 9c 46 f0 68 ff 0b c0 fb 39 f7 cf 93 78 b3 10 83 2a 0b 31 bb 14 03 bb 0d 36 e7 90 52 50 86 be 98 b4 0c d8 7c a2 e3 11 55 f1 d0 4c 7e 47 2b eb fd af 7f 20 9e 90 38 c6 78 9f 08 bb 25 9c 82 07 f3 4c c8 d8 be d4 04 ba 60 64 48 3c fd 3c f4 46 6c 65 7c 5a 78 04 00 fe 7a 8a 0b 3f be 70 44 45 89 2a 0d 6f 40 0b ab 32 29 f7 6e cc 78 74 88 4d 70 74 5c 45 7f cb 09 67 f8 7e e0 1f f5 31 f7 60 34 9c 29 10 38 15 4a 4c 58 34 0f
                                                                            Data Ascii: p`X?Dd6pJ:~GxqJ0xpx| upMr5L6y3Ztjyu4Gd~7wc2TONvt7~CRD8~]Fh9x*16RP|UL~G+ 8x%L`dH<<Fle|Zxz?pDE*o@2)nxtMpt\Eg~1`4)8JLX4
                                                                            2023-08-29 16:08:40 UTC668INData Raw: b8 48 7e 39 08 ce 0a 61 df 47 fd bd 33 84 e3 88 49 65 08 f6 90 f3 db 36 7d 63 63 14 91 f4 3b 88 8d a5 18 c7 59 7f 4b 37 88 43 93 b3 dd a0 db 25 5c 7d 86 e8 c8 74 83 b9 c5 a4 5b 30 bf f1 d7 60 78 4d ba 03 90 0e 0b 19 28 71 09 31 3e 24 19 b9 f8 36 1e 5c da c4 04 b4 ec 65 9b 37 41 c1 e7 b0 79 7b 8d b1 7d 95 5d 8d c9 74 09 45 07 ff 8e 32 98 f4 0b b3 90 71 7f 10 30 77 8a 04 a9 74 0d 88 e4 6d 0b 31 68 03 0e 88 fc 14 0b 60 93 6f 0f 58 10 04 0b db 6c 4d be d4 59 b4 0a 45 7f 1c 5b d1 78 71 63 16 4c 14 0b a3 70 9c 50 10 68 12 88 b4 c5 84 1a 3a 0c 4f 63 00 ef 75 59 a8 c8 f2 86 b5 f9 75 5b 24 79 f2 ba 20 79 9f 1c 58 c9 71 4b 34 60 d3 09 72 6e 05 1f ff 90 0a ec 90 75 c1 82 f1 76 ff be 41 79 22 63 30 48 76 13 67 90 00 7b 33 d8 1c 86 7e 88 bc e3 b3 ac a5 52 d8 13 a4 1a
                                                                            Data Ascii: H~9aG3Ie6}cc;YK7C%\}t[0`xM(q1>$6\e7Ay{}]tE2q0wtm1h`oXlMYE[xqcLpPh:OcuYu[$y yXqK4`rnuvAy"c0Hvg{3~R
                                                                            2023-08-29 16:08:40 UTC672INData Raw: 71 83 d3 2b b8 83 a3 e8 21 3c 4e b7 fc 3c 3f 94 bd 76 0b 66 2f cc 83 76 78 75 b4 31 79 75 30 f7 f3 84 78 3f f3 74 0d b5 b8 00 09 cf a8 f7 0b f6 7c 4f fc 42 89 2b 55 4b bb 7b 0b 3a e8 75 01 31 79 6e 01 70 6f 80 08 76 62 7d 0b bb 34 50 0f 56 f9 74 32 7d 22 00 08 03 b8 b7 0b bb 39 48 08 f1 f9 4c 5b 30 3d 74 0b 45 88 47 c2 56 78 f5 73 28 73 75 04 a4 b9 70 80 f1 fc 65 c7 bb 3c 50 0f 30 f3 3c 37 33 b0 7b bc 71 78 60 58 66 77 c3 7a 36 4b 74 d9 b5 8e 23 86 74 70 6c 0b 46 66 ff 77 14 6c ff 43 30 74 4f f2 42 71 ff 53 38 78 77 d2 0b 83 06 07 b3 ba 74 0a b3 b8 5c 30 e6 0a 92 07 03 b8 f4 76 33 6a 1e 03 58 b8 fd ca 5c f9 8f 8a ef 84 74 b1 b0 36 24 0a 62 90 1a 4b 78 21 74 3b 0d 78 ff 4e 38 53 b6 5b 62 90 72 86 31 7c 35 0f 1b f3 34 2f f1 38 9c 14 c7 a8 f7 eb d5 55 9f 09
                                                                            Data Ascii: q+!<N<?vf/vxu1yu0x?t|OB+UK{:u1ynpovb}4PVt2}"9HL[0=tEGVxs(supe<P0<73{qx`Xfwz6Kt#tplFfwlC0tOBqS8xwt\0v3jX\t6$bKx!t;xN8S[br1|54/8U
                                                                            2023-08-29 16:08:40 UTC676INData Raw: 08 44 d2 49 0f cb 22 71 2f 1e 5b 39 6c 7c c0 94 f9 fd 82 b5 a4 89 4f cf 87 24 89 b9 fd ac 8b 30 f0 58 8e d3 28 74 fb b5 b3 f5 22 cf e8 e6 bf 73 fd f1 ef 60 79 09 2e 94 10 34 04 b4 7f 77 0b 30 e9 34 04 14 fc 89 8b 37 87 c1 ea 31 2f 1e b3 61 91 90 db 30 8d 1e 0d 37 2a 70 0c 12 22 74 0c bb fb a0 ba 22 68 f9 89 bb 79 91 5a 60 87 26 3f df 7d 58 8f 98 18 70 e8 35 e6 9c 0e 63 91 fe 8e d8 7d 6e e9 35 6c 8b b8 b1 7c 3c 5c 5a 2c 30 0d 36 93 04 1e 25 1a b4 fb 4b f1 f1 df 91 74 76 0c cf 36 c1 b9 30 da 34 f4 36 fc 4c fd 36 56 45 f3 36 2d 9d 1e cf 7e e7 0f 67 12 26 5d c4 7e e2 e1 d1 6a 1c 1a 5b f5 f0 86 d8 d8 75 5a 63 87 e4 2a 39 a1 1b 0d b4 a9 34 09 53 7e b3 9b 30 1d 72 33 67 91 da db 30 54 e3 bf 34 2f 1e 09 68 0c 72 4b f5 87 8b 86 b5 e9 35 0a 60 f5 f9 9a 2a 90 f8 3b
                                                                            Data Ascii: DI"q/[9l|O$0X(t"s`y.4w0471/a07*p"t"hyZ`&?}Xp5c}n5l|<\Z,06%Ktv6046L6VE6-~g&]~j[uZc*94S~0r3g0T4/hrK5`*;
                                                                            2023-08-29 16:08:40 UTC680INData Raw: b8 75 33 f0 69 71 71 90 7a 13 9f 19 19 60 5a 93 b9 61 fb 74 05 2b 55 80 23 bd c9 38 93 08 a9 2d c3 36 1b a6 bb 31 15 d3 0a 37 4f 2e ad ff eb 6f f8 8b 32 4d 74 7b 87 09 78 42 82 30 e4 4d b5 11 6b fd 76 3c 18 e8 4b cf 87 74 8b d9 4b 95 09 36 18 ff c5 cf e8 c4 4a 26 b8 f0 76 30 6e ff 4e 3c fd b4 04 b4 5e 6c 4a 33 9a 65 e2 3d 39 75 8d f8 69 54 0f 58 c4 69 eb 2f f5 3a 0f 18 90 a0 ef 30 65 8c 48 1e bb 00 c9 2f 9a 7b 12 67 87 c2 a9 34 ba 64 11 74 bc 64 26 10 57 b4 84 98 f5 31 59 3c 59 f4 31 e8 79 73 8e f0 3a 78 ff 4c ef f4 2f ae 99 d8 6a 08 38 d1 ab 45 70 8d 76 3a 58 77 30 f1 91 0e 7a 30 58 4d 00 45 db 4e c8 bf d9 68 09 b5 dd 68 4e f4 73 9b 81 cf 87 f7 12 a6 3b 54 0d 51 f5 53 6f bd c2 96 28 3d 54 7b 87 31 27 74 09 59 39 7b c5 d8 ec 2a f0 d5 7a 65 e8 32 94 82 0e
                                                                            Data Ascii: u3iqqz`Zat+U#8-617O.o2Mt{xB0Mkv<KtK6J&v0nN<^lJ3e=9uiTXi/:0eH/{g4dtd&W1Y<Y1ys:xL/j8Epv:Xw0z0XMENhhNs;TQSo(=T{1'tY9{*ze2
                                                                            2023-08-29 16:08:40 UTC684INData Raw: 7a 38 0b 60 87 25 43 b4 b8 cf 93 10 55 74 0a 8f 04 74 1b b9 e5 36 d3 30 98 01 0d b9 c5 75 05 5a 38 74 f4 05 a4 d0 0a 31 e6 8d 8b c6 87 8b 5b d8 f8 81 0b 9a 59 73 65 3f fd d5 0b 30 c0 ab e2 62 e2 74 07 f7 fd 75 6f 50 78 fc b0 22 3c 74 0f d9 fe 74 18 cf 29 34 9e 30 12 78 08 2a 50 74 1e db 04 71 35 78 40 f0 cb 33 72 00 14 33 66 78 88 30 66 76 5e 44 7f cf ff 1c 78 5e 23 61 c3 ac 0a 36 32 76 a4 3f fc 42 d8 31 12 73 70 8f 79 57 08 96 0d 7e 06 33 39 bc 0b 21 70 55 80 ef 0d 71 0e 32 59 f7 89 22 78 00 46 91 7c 64 ab 31 79 49 0a 32 0c 50 fd b0 38 68 03 44 66 8b be 31 75 7c f4 05 a0 f4 79 58 70 57 0b 30 79 1e 26 cf 08 60 f4 40 48 64 e3 88 cd f4 00 b2 76 ff c5 29 fb 7b e3 9a f8 f5 88 99 30 75 0b 90 78 f1 d0 44 3b 7c 23 2f 7a 5c ab 29 2b 8b 3e d0 fe 51 25 b4 5d da 67
                                                                            Data Ascii: z8`%CUtt60uZ8t1[Yse?0btuoPx"<tt)40x*Ptq5x@3r3fx0fv^Dx^#a62v?B1spyW~39!pUq2Y"xF|d1yI2P8hDf1u|yXpW0y&`@Hdv){0uxD;|#/z\)+>Q%]g
                                                                            2023-08-29 16:08:40 UTC688INData Raw: 0d 84 e0 36 38 8b 7e e4 87 01 db b1 6a 8b 0f 25 f8 b4 0c b3 1d cc 0b f7 f0 31 bf 1c 18 66 cc 75 c4 94 af 30 78 f9 7e d0 f5 09 db 95 72 d1 ab 3c dd b5 07 95 87 61 77 01 9b 78 03 d8 c7 54 d1 90 74 ff 4e 30 a8 fd 48 64 f3 31 df b9 78 37 53 bb 3d 88 54 6e 23 76 c2 b5 4e 22 86 41 24 ff 0d 71 38 2c 1a bb 70 1e 0b 90 47 5c 06 33 43 d2 03 0b 59 16 45 34 fd bd 8b 44 73 1e 0a d8 f8 95 ab 8e 74 12 0f f0 03 74 09 26 f3 35 33 30 fd b4 75 3f fb 8c 0a 45 70 71 e3 41 18 e7 80 06 87 3a 49 08 1d ab 2f 88 62 14 2b a2 39 66 92 90 68 39 db 30 91 09 03 3f 7c f0 09 b0 e8 4d 76 3c 77 f0 2d c9 f8 63 4a 56 05 90 e8 a1 12 76 0b bd 3c 74 09 03 b1 2a 82 30 3d 94 80 e6 8f 96 04 a0 78 b5 82 4d 94 fd 76 cc 8f f4 d2 3b b0 25 e3 9f eb 24 59 30 f1 31 e7 db 73 cc 53 df 78 74 0a f3 12 76 38
                                                                            Data Ascii: 68~j%1fu0x~r<awxTtN0Hd1x7S=Tn#vN"A$q8,pG\3CYE4Dstt&530u?EpqA:I/b+9fh90?|Mv<w-cJVv<t*0=xMv;%$Y01sSxtv8
                                                                            2023-08-29 16:08:40 UTC692INData Raw: 49 44 41 54 0c 5d bb 31 fb b4 09 60 f5 34 4e 3c 28 9c b0 c8 39 0e c4 21 e8 1a e3 88 25 16 08 b3 b9 84 2b b8 25 88 e3 48 88 2a 58 58 3c e4 1c e0 10 bb e3 07 dc 77 2c dc 28 27 5a 33 68 75 b7 b0 07 04 0b 40 1d 13 eb 24 88 67 bd 33 90 4b 8b 33 38 c8 05 52 fb 38 b7 6d 91 29 cb 3b 81 74 40 2b 28 7a 92 1b 6c d4 0f 49 33 60 58 bb 64 29 1b 71 d7 44 8c 90 7a 47 cb 0b 18 84 5c f7 fd 98 ab 30 69 50 7e b0 7d 1e 5c 6f 93 26 5b 30 78 73 ab 56 7b 67 d8 88 0d 78 5d cf 6d 72 4f f1 01 a5 a3 00 10 6d 0b 32 13 64 14 82 79 22 bb a9 51 84 c0 a2 79 62 4f bb f5 05 0e b5 b1 00 2e 27 90 e8 e0 6b 6a cd 7a 92 59 44 42 b1 5b 44 6e 88 fe 25 1b 05 4d 30 8b fa 38 41 07 30 f3 73 38 eb f5 39 f7 61 48 27 58 60 2b 34 8c b0 6e 8b dd 71 48 e2 4e c8 0d 39 f4 21 74 88 0b 03 b1 1e 09 6a 8f 96 04
                                                                            Data Ascii: IDAT]1`4N<(9!%+%H*XX<w,('Z3hu@$g3K38R8m);t@+(zlI3`Xd)qDzG\0iP~}\o&[0xsV{gx]mrOm2dy"QybO.'kjzYDB[Dn%M08A0s89aH'X`+4nqHN9!tj
                                                                            2023-08-29 16:08:40 UTC696INData Raw: f8 62 0b 38 f5 14 04 18 58 19 4b 07 6a 1e 0e b0 79 76 45 92 12 08 0e 03 b8 34 e0 18 7a 47 cb d0 3c 60 c3 20 fb 98 0f 1c 2b b4 64 66 2f f9 78 e0 a2 1e aa b9 67 96 1d f0 60 4f c8 6d 1a 75 0b 1f f5 31 df 60 f5 3f df b8 87 61 2f 71 17 8b 1e b4 b8 a3 2a 90 3a 7f e3 04 d6 b0 0e 3c f3 74 4e c0 f1 37 2f bb 3d 80 23 b9 3b 5c ca 2d 23 9f 16 bb 35 74 03 5a 7f f7 ca e0 90 ca 1b cb 87 8b 56 76 f1 40 b3 04 41 15 5e 8d 11 35 82 f0 11 b4 38 b3 80 64 1b 3f fc 6d 69 fa 6d 7b 8f 22 a7 54 8a 0d 69 d4 0a 3f fc c1 0e 71 79 46 8b e8 0c 47 36 2a 7b 91 2a 32 ba 55 09 e1 73 54 09 70 5f d0 2c 60 28 9c d1 36 38 bd 0e 70 7e f9 9b 7e 84 9c e5 d0 61 9d f1 d0 7c f4 8b 4e 38 74 04 b5 88 54 0a 28 f5 31 cb 70 60 5f 12 3a 90 1e 01 9d 78 71 c4 91 e9 22 5b 0b 2d 74 d7 bb 35 94 7e 39 41 3a bb
                                                                            Data Ascii: b8XKjyvE4zG<` +df/xg`Omu1`?a/q*:<tN7/=#;\-#5tZVv@A^58d?mim{"Ti?qyFG6*{*2UsTp_,`(68p~~a|N8tT(1p`_:xq"[-t5~9A:
                                                                            2023-08-29 16:08:40 UTC700INData Raw: 7b c5 3f 20 6c f7 ca a4 00 00 20 00 49 44 41 54 64 00 3f 31 2f da 4a 82 16 01 23 09 3e 78 5b c0 39 6e 0d 60 88 55 bf 3f 58 a7 5d 2c fd 64 cb 4e 69 51 0b 29 78 79 0b 8d 69 86 0e 72 40 84 59 79 59 7e 0e 6d 77 71 06 39 7d 48 04 35 77 71 88 49 74 74 a6 f5 7b 4f ab 3e ab eb 1b e1 e7 a6 d8 af 38 f7 f3 16 26 00 0c 82 7b 9f 43 29 12 74 df 35 29 28 db 35 72 74 2e 15 c0 74 f4 cf 78 74 06 30 78 73 4b b0 25 b6 03 30 b4 75 0b bb 78 8b 5e bb 94 22 80 c1 fb 74 75 3c 78 01 0c 88 39 72 0b 37 f8 9f 4c bb 3d 7c 86 30 28 76 6d bb 70 34 4b 56 78 f1 c2 45 8e 5f c9 e1 80 74 88 c8 5e 01 22 cf 0d 64 0b d8 ee 8a f4 cf fd b4 7e 32 65 74 1d 60 87 01 07 cf 0d 74 03 cf 2e 14 8e f0 06 65 49 15 7e ce e0 35 c0 23 0b 3c 26 7c 56 f2 74 7d c1 67 f3 09 03 30 fd 8b 80 c1 0c 04 88 4d 28 78 0b
                                                                            Data Ascii: {? l IDATd?1/J#>x[9n`U?X],dNiQ)xyir@YyY~mwq9}H5wqItt{O>8&{C)t5)(5rt.txt0xsK%0ux^"tu<x9r7L=|0(vmp4KVxE_t^"d~2et`t.eI~5#<&|Vt}g0M(x
                                                                            2023-08-29 16:08:40 UTC704INData Raw: 66 3d ff 30 b9 c5 6d 11 3d 88 43 11 3d 8c f4 1b ee cc 14 2e 68 8c e3 5d 73 a6 05 2b 66 e5 09 6f 54 6c 15 fe 2b a4 ba ff 76 6c 15 08 3b 2b 27 6f 54 d5 8f 3e 64 9c 2f c9 f3 7a d4 b4 76 20 7b d2 fb 79 c1 b4 76 14 ff 30 c2 a5 f9 30 60 9c 5b c4 78 de 84 3f b8 78 49 28 f9 7b 1f cf 0d 64 7e 3d bc f1 1d 20 37 61 1b 2c 90 1f 01 22 68 ca 27 24 68 44 b9 1d 7b db 1b 94 68 68 fa 5f ce 81 a4 20 d2 64 bb 9f 68 d0 1b 28 3c f8 e3 20 c0 33 4a bc 01 94 01 e3 e5 82 26 33 f9 f8 5a 2a 7c 8c f5 cf 10 84 ca 50 dc f9 46 d4 90 01 cb 30 98 7d 4b bd 3d 90 63 18 3c 94 93 b9 d8 09 f7 d8 41 69 7b 6c bc 44 0a 32 90 55 20 38 f1 09 e7 b9 05 34 fb b9 05 9c f4 a6 f9 a7 30 70 bf 01 2f bd 3d 84 db 3d 9c 34 f4 45 90 8b 5d 74 78 75 18 b1 69 b6 f4 66 30 f9 4e dc 08 75 1a a0 78 38 30 f7 e3 5f 30
                                                                            Data Ascii: f=0m=C=.h]s+foTl+vl;+'oT>d/zv {yv00`[x?xI({d~= 7a,"h'$hD{hh_ dh(< 3J&3Z*|PF0}K=c<Ai{lD2U 840p/==4E]txuif0Nux80_0
                                                                            2023-08-29 16:08:40 UTC708INData Raw: 78 c0 0f 53 8b 55 27 40 78 41 3c 60 47 72 d0 4a c8 d6 88 8b 00 00 20 00 49 44 41 54 6a c5 06 90 47 76 71 38 2c 84 0f c1 78 22 57 40 78 f5 0b 54 0c 74 67 44 78 00 de 44 78 08 ff 37 dc 8c 0c e0 c7 71 b1 35 22 a8 b3 32 84 cb 09 cb 58 10 bc 32 50 a2 7f 8f 7a cd 09 1c c0 76 5f 8f 7a 8f 06 9d c0 76 8b 8f 7a ce 09 4c c0 76 a7 8f 7a 19 b1 32 c9 c4 09 c1 78 c8 7b 30 f9 74 cc ab cc 77 ba 2b a0 cb 08 8a 7b 75 6e c8 27 a2 7e 8f 7a cd 09 19 c0 76 4b 8f 7a ce 09 ea 29 cc 09 5c c7 76 b1 32 07 c4 09 c1 78 c2 8c 04 7b c5 2c a8 47 77 31 33 d7 8c 0e 66 b4 cb 09 8a 7a a3 ff 35 a7 8c 0e c8 ab 4b 08 0a 7b 73 6d c3 79 7b 7b 30 f9 74 6d 27 08 74 3e 25 54 02 b4 33 c1 77 34 9f cc 76 f9 aa c7 76 b1 32 1f cc 09 a4 c7 76 08 86 7a 8b b8 cf 87 89 53 31 79 e6 12 80 9e cc 7c 57 7b 00 77
                                                                            Data Ascii: xSU'@xA<`GrJ IDATjGvq8,x"W@xTtgDxDx7q5"2X2Pzv_zvzLvz2x{0tw+{un'~zvKz)\v2x{,Gw13fz5K{smy{{0tm't>%T3w4vv2vzS1y|W{w
                                                                            2023-08-29 16:08:40 UTC712INData Raw: be d7 2e 71 11 54 4a 54 f6 10 de 59 da 76 6b 32 c1 75 34 e0 7d 84 7f 42 17 0d ab 58 b7 76 c9 32 09 3f 99 d4 48 6c 7b 54 29 5c 65 54 18 7b c8 00 7b 54 09 54 2b 1d 71 3f 43 36 08 30 47 35 5e 44 19 13 58 79 d8 2e 4e 70 38 3c f9 22 51 24 04 3f ba f0 04 33 53 7d 3b 4e 47 3a 6a 46 64 1d 6c e0 7e 7b 14 b3 63 31 4a 30 7a a9 9a 79 11 17 60 70 3a 01 1b 44 0c 1b 65 ce 79 4e 0b 0f f4 4b 3a 5f 61 40 09 65 39 31 99 5c 98 d5 08 0f 37 1a 4f 4e 37 68 d3 32 f8 3e 42 79 32 35 4a 7a 89 7d 55 83 4e 67 a4 3c da 78 e9 72 3b 45 3e 58 68 3c 6e 51 08 7d 3e 60 39 2c 0a 20 55 77 08 0f 34 15 72 5f 96 01 84 74 d7 5d 7c 00 ed c1 22 83 7b 9b 22 e9 cd 34 4a 66 6c 76 f8 24 1d 46 4a 00 76 e3 c4 61 67 73 11 37 1a e6 08 62 17 1b 08 db 17 77 6c 33 19 26 08 7e e8 e9 54 33 27 77 be 65 7b 9c fb
                                                                            Data Ascii: .qTJTYvk2u4}BXv2?Hl{T)\eT{{TT+q?C60G5^DXy.Np8<"Q$?3S};NG:jFdl~{c1J0zy`p:DeyNK:_a@e91\7ON7h2>By25Jz}UNg<xr;E>Xh<nQ}>`9, Uw4r_t]|"{"4Jflv$FJvags7bwl3&~T3'we{
                                                                            2023-08-29 16:08:40 UTC716INData Raw: d8 74 9c 30 bb d0 0b bf b5 ce 0b b1 78 a5 b0 30 ee a5 b7 30 d7 74 c7 80 78 9f c8 b7 7c 3f d5 e0 00 00 20 00 49 44 41 54 78 80 0b fd f0 74 f0 e4 f5 74 e6 30 b3 e2 0b c0 b6 ed 0b c2 78 a6 95 30 ab b5 ad 30 98 74 cc 95 78 9a d8 9d 78 87 0b e5 df 74 fe ec ca 74 f6 30 99 d9 0b c6 99 c9 0b b6 78 e3 ce 30 ea e9 ce 30 f3 74 a5 f3 78 f3 ab fd 78 f6 0b 85 b2 74 95 84 b9 74 92 30 c1 b2 0b bf d8 a4 0b 97 78 ce ca 30 df c5 dc 30 f7 74 a7 c6 78 f5 d5 f7 78 da 0b f1 bf 74 ac e6 be 74 b9 30 b9 ae 0b b7 99 b8 0b b5 78 90 db 30 ea 9d dc 30 e4 74 dd df 78 f8 c2 c5 78 f0 0b ec 84 74 98 ea 8f 74 ae 30 be 9d 0b 97 ad 87 0b b8 78 94 f5 30 ee 90 f6 30 dc 74 e2 ce 78 c3 e2 cf 78 83 cb d5 b0 74 f2 df 99 49 70 7f 36 8b 04 30 77 74 04 30 77 74 04 30 77 74 04 30 77 74 34 3f 78 7b 0b
                                                                            Data Ascii: t0x00tx|? IDATxtt0x00txxtt0x00txxtt0x00txxtt0x00txxtt0x00txxtIp60wt0wt0wt0wt4?x{
                                                                            2023-08-29 16:08:40 UTC720INData Raw: 78 7d 09 91 f8 65 ac cf 78 7e a0 cf 70 74 06 98 f8 77 a6 cf 78 7a 0a b0 79 63 a9 c5 78 63 a1 c7 78 74 14 9f 88 74 1d 9e 80 70 0b 20 f8 7b 15 9d 81 74 00 32 ce f4 18 85 87 74 08 89 87 34 0b 23 ca 8b 0b 21 f8 73 1d 31 f8 71 1e 8d 85 74 13 88 82 74 0b 0f d1 9c 0b 6a e1 b1 0b 30 17 e4 de 30 1c e9 d7 30 78 1a a1 fd 78 0f bb fb 78 74 69 b0 9c 74 62 b0 98 74 0b 4c f5 91 0b 67 cc 94 8b 30 27 c6 fa 30 73 b3 cb 15 78 b7 f4 30 61 b6 f4 30 62 36 ce f0 78 bc f4 30 65 b4 0b 2b 78 b8 f4 30 71 a0 f4 30 5b 74 c6 cf 78 47 cd cf 78 53 0b e2 87 74 26 e0 87 74 3b 20 a9 8b 0b 06 b9 74 de cf 78 74 7a ea b8 74 71 eb ba 74 0b 64 bf 82 0b 71 ab 8b 0b 90 3d a2 f4 30 31 b4 0a 7e b8 79 89 65 b8 76 55 e3 83 74 54 f0 72 f0 50 e7 b8 76 d2 cf 78 12 cb 30 58 1c d1 cf 78 0e cb 36 0c a9 03
                                                                            Data Ascii: x}ex~ptwxzycxcxttp {t2t4#!s1qttj000xxxtitbtLg0'0sx0a0b6x0e+x0q0[txGxSt&t; txtztqtdq=01~yevUtTrPvx0Xx6
                                                                            2023-08-29 16:08:40 UTC724INData Raw: 26 74 f4 d6 cc 19 f4 d9 c3 0f 0a 80 73 f2 f4 df b4 e0 f4 c2 78 a5 ab cf 95 be 93 c9 86 74 f9 d4 37 b2 e7 cd 59 26 0b f8 59 ac 1e fd 00 00 20 00 49 44 41 54 8f a3 a3 dc 87 8b 95 30 9f 8a f4 ad 9e 89 f4 ab 78 91 f6 cf ea 97 f6 cf fb 2f 7a 01 08 50 6a 41 31 04 28 74 08 19 32 60 b2 8b f4 1b c8 63 17 40 78 62 5e 40 48 61 3b 28 6b 44 13 20 88 0d 42 30 d7 a9 e0 6e 26 29 4b 7b 60 32 4e 27 27 7f 0c 30 c6 f3 49 70 55 b6 71 25 82 c9 bb 6f bc 6e 70 83 5b a4 bb 6e 09 5b d3 a6 63 61 bb 27 4b c4 1c 76 08 57 5d cf 9c 74 bb 56 87 9c b2 46 87 9f 0b f1 fb 8b e4 fb ea 8b fa 30 a8 eb f4 c3 ad d3 f4 c1 78 a7 a9 cf 8d 95 cd b4 8c 74 f6 cf 6b 25 c8 c3 e5 d4 0b da 87 8b ae db 87 8b aa 30 91 8b f4 a3 9c 8a f4 4d 78 a9 f5 ce 15 a1 f4 ff 11 74 c6 cf ed 05 c2 cd 1e 0f 0b f7 82 3b 78
                                                                            Data Ascii: &tsxt7Y&Y IDAT0x/zPjA1(t2`c@xb^@Ha;(kD B0n&)K{`2N''0IpUq%onp[n[ca'KvW]tVF0xtk%0Mxt;x
                                                                            2023-08-29 16:08:40 UTC728INData Raw: 78 70 1e 30 7a 6b 09 37 f8 70 0c f0 78 0b 3a 32 7f 8c 0a cf 7a 73 09 30 78 74 ed 18 f8 6b 8b 60 78 34 09 0b f9 70 8b b1 46 64 0f 1e 07 74 74 30 47 74 09 30 21 2c 0b 6b 7b 23 5b 7b 61 3a 46 30 35 5d 41 79 30 58 4e 71 78 49 2f 0f 4d 45 1d 04 51 74 2e 37 51 55 2a 31 66 6f 05 2e 38 09 34 30 75 74 6b 56 15 62 0b 7d 14 0b 6b 02 07 dd af 30 59 f8 cf f8 62 fb c4 e9 78 6e 87 ff a1 69 88 f2 b2 74 2e 44 de db 24 6c 0f f0 0b 01 44 37 40 14 65 68 14 00 60 63 12 3d 07 68 08 30 4c f9 0b 89 71 49 7d af 1d 57 9f 30 a8 a3 07 98 8f 8b 03 9b 28 8b f4 38 df b4 0b 91 b8 74 96 30 87 8b 0c aa 87 8b 0d a7 78 8b f4 39 ec 89 f4 20 f4 74 ed dd 54 00 94 81 53 5e 0b 1a 55 6d 1d 28 7b 66 1a 70 6d 56 18 22 6e 57 cb 30 7c 75 fa 2e 04 01 7f 37 4d ef cc 30 1f 7b ba ca 87 64 bc cf 78 8b 19
                                                                            Data Ascii: xp0zk7px:2zs0xtk`x4pFdtt0Gt0!,k{#[{a:F05]Ay0XNqxI/MEQt.7QU*1fo.840utkVb}k0Ybxnit.D$lD7@eh`c=h0LqI}W0(8t0x9 tTS^Um({fpmV"nW0|u.7M0{dx
                                                                            2023-08-29 16:08:40 UTC732INData Raw: 72 74 cd 47 7b e4 da b4 78 9d 0b d0 e0 60 f4 d5 dc 37 f4 30 9e db 55 cf 94 b4 76 cf 70 84 cc b2 18 7f bf e9 87 83 0f e0 1a 15 0e 54 ca e0 85 4c 78 a0 bf cf f5 1e 69 04 00 00 20 00 49 44 41 54 01 a8 c8 cf 09 74 d1 f0 87 17 d9 84 87 39 0b fb df 8b 38 f4 ee 8b 2a 30 cd 09 f4 15 de 2b f4 72 f8 0f 44 88 48 53 27 3d 11 6c 0b 50 22 0f 17 68 29 20 56 30 dc 02 27 4f b2 e5 3d a7 78 97 a5 6f e3 81 ce 48 f3 74 fd e0 ef 2f e2 e0 c4 5c 0b a6 c3 99 6f 8c a0 80 5f 30 e0 ae b5 93 fd 91 db cf 78 f6 d5 f8 87 05 de 8b 87 74 6a fe d7 8b 47 f7 d9 8b 0b 06 c7 e5 f4 18 c8 0f f4 30 5e eb 56 cf 45 fa 45 dc 60 50 28 11 39 c3 0d 30 7f 30 f8 30 2e 7b 43 e8 9b 50 5d 8f 78 d3 4e 59 d3 0f 6c 4e d0 74 69 47 f5 c3 6b 55 e9 a7 4b 4e 4a e9 e5 f6 78 14 57 55 78 b1 f8 94 d4 bf b7 61 03 74 d7
                                                                            Data Ascii: rtG{x`70UvpTLxi IDATt98*0+rDHS'=lP"h) V0'O=xoHt/\o_0xtjG0^VEE`P(9000.{CP]xNYlNtiGkUKNJxWUxat
                                                                            2023-08-29 16:08:40 UTC736INData Raw: 78 4e 0a 98 92 20 01 03 54 74 8c e2 06 35 b8 d8 71 ad 0b 80 c6 97 92 15 de c8 2e 30 95 a3 d8 be a3 80 bc 5d 78 6f 42 3b 9e a7 c8 b7 16 74 e5 76 b1 0b f8 5d 93 93 0b b3 66 dc 58 76 47 be 2f 30 06 92 77 f9 54 8f 72 24 78 5c 4e f0 37 42 60 63 62 74 ac b6 cb 93 f7 d1 b9 eb 0b 61 71 af b7 95 c3 8a c1 30 ff 7d fd 87 4a 6d b5 d1 78 3e 5a 8c c4 08 a7 1c ed 74 61 a7 0b 9e 79 67 d9 e8 0b bb fe ac 90 8d 33 88 2c 30 4b b5 66 02 d4 94 63 28 78 ac 65 0a 56 56 48 e1 81 74 84 dd 89 74 0a 3d 1c b4 0b f9 db a9 04 c1 b0 9d 5f 30 b2 65 f4 ec 00 5d 35 2d 78 d8 53 f0 a3 ab a1 ec d6 74 6e 2b ab e9 b7 57 7a 77 0b 31 78 75 a8 b1 80 44 8a 38 8d 44 16 b0 2c 69 05 34 6e 74 0f 24 37 6c 82 ba aa be 0b 30 00 b2 e7 69 75 7b f6 30 04 b0 ca 12 f8 aa 3b 2f 79 f5 0c 13 7c 6c 3b 26 f8 60 0b
                                                                            Data Ascii: xN Tt5q.0]xoB;tv]fXvG/0wTr$x\N7B`cbtaq0}Jmx>Ztayg3,0Kfc(xeVVHtt=_0e]5-xStn+Wzw1xuD8D,i4nt$7l0iu{0;/y|l;&`
                                                                            2023-08-29 16:08:40 UTC740INData Raw: 08 e3 0b 50 80 ec 79 bb 84 de 9e 30 c0 f6 28 f4 d9 f6 09 2f 68 44 89 32 63 a3 12 36 49 f6 1f 32 74 54 0a 38 3a 5f 8c 00 01 4b 34 1b 47 5f 34 1b 47 5f 31 1b 17 5c 7f 10 78 20 62 5d 1d 07 7f 51 a7 39 2c 83 00 00 20 00 49 44 41 54 15 d6 7b 57 50 33 59 8a 38 5c 0b b0 e6 36 0c 54 50 d4 56 00 60 4d 23 3b 61 b2 0b 37 79 44 0c a6 79 71 3a 3f 79 55 76 00 4d 45 3d 02 48 40 1b 08 4b 47 51 1e 50 c0 61 1a 78 7f 1e 7c 8d 98 1f e1 87 74 7f 79 e4 92 7b e4 ac f6 0d 94 24 38 2a 12 67 21 1f d3 cb 74 43 1d f5 46 ba 12 72 4a 0b eb 81 2f ae 6c 61 c8 6c 30 a0 7c 6f 2e d9 c3 95 ca 78 13 44 e8 10 71 df 4b fe 74 69 c3 3e c8 af 18 93 fb 0b 93 7d 2f 94 01 76 e7 7c 30 33 06 3d b6 5e 7c 16 11 78 54 61 6c c3 aa 79 ed a8 74 9a af cc 5a 30 2d d5 57 0b 01 08 1d d8 de 2f 5f 26 30 d2 06 a5
                                                                            Data Ascii: Py0(/hD2c6I2tT8:_K4G_4G_1\x b]Q9, IDAT{WP3Y8\6TPV`M#;a7yDyq:?yUvME=H@KGQPax|ty{$8*g!tCFrJ/lal0|o.xDqKti>}/v|03=^|xTalytZ0-W/_&0
                                                                            2023-08-29 16:08:40 UTC744INData Raw: 19 5f c8 88 71 65 20 f3 c0 95 3a f3 c0 9c 48 31 28 74 e2 b7 2e 75 0b d9 f0 e9 4b 30 c0 85 20 60 79 26 0b 38 38 25 0b 7a 9c c6 0b dc 2a 74 f3 25 29 74 0b 22 6f 24 0b d8 b5 44 98 bb b0 ff cb 71 14 4f 0e e0 62 24 39 f0 57 76 e7 20 56 f1 5a 40 0d 71 e3 a2 bf c4 3d 35 d4 94 12 f3 c0 e5 81 f4 bb cc 3a b0 bb 9c 92 0f 7b 43 08 1a eb 45 08 f8 4a 77 ef f0 79 b7 b3 39 29 08 c8 88 59 f4 c8 d9 89 21 9e 20 72 86 4b 30 c0 65 83 f3 c0 c5 8f 1c bb cc 9a bc 99 0d 53 d1 01 d3 60 75 b9 48 07 d0 3d 7b 8e 69 c8 5d b4 32 ec c4 0f 67 12 74 80 2d 34 1d cb 2e 87 a7 5b 2f 30 15 46 f0 3a 01 2b 37 4b b4 e2 38 f8 63 82 0e ed 84 39 74 28 75 5d d0 6d 78 5b 72 7a 76 4b d0 78 9f d4 bb 3e 64 82 39 28 30 4d 34 38 0e 80 76 70 fd 0b 75 98 ff 75 3c f9 93 f4 02 07 44 8b c6 2e f2 09 a0 b9 f7 f0
                                                                            Data Ascii: _qe :H1(t.uK0 `y&88%z*t%)t"o$DqOb$9Wv VZ@q=5:{CEJwy9)Y! rK0eS`uH={i]2gt-4.[/0F:+7K8c9t(u]mx[rzvKx>d9(0M48vpuu<D.
                                                                            2023-08-29 16:08:40 UTC748INData Raw: b7 01 f9 0b 8f 34 82 08 f3 b2 7f 26 78 c0 5b 38 90 cb 1d 30 43 83 52 bb be 7c 7e c0 f1 76 3d 03 b8 2b 55 30 bb 21 80 dc 29 22 38 e2 78 4d 5e 38 2f ff 76 3c f1 74 18 bb 89 b3 0c 31 78 74 0b 30 0c 7d 80 7d 70 f7 4e 30 70 70 82 01 ac d2 55 c2 00 00 20 00 49 44 41 54 1e f7 33 12 7c 01 18 b0 76 47 c2 b5 aa 7b 0b a4 b9 1e 29 70 38 ff da 10 21 9f 13 cf 7b f4 93 38 1e 74 80 38 1e fd 05 76 3e 7b 0b 87 70 34 4b 56 fd bd 7f 30 43 f1 d9 45 b3 12 88 c9 f0 54 7f 36 f8 76 02 45 c7 f4 19 30 7d 12 88 56 86 74 88 55 78 88 0b 03 aa 12 32 20 77 48 8f f1 f8 45 8b 28 70 67 8b 2e 93 99 db 78 30 9f d1 b2 77 d5 8b 3f 78 3e 0a 38 3b 8b 0c 03 87 33 38 e2 58 9f 08 70 38 36 0b 79 24 00 09 c7 7a 38 3c c6 ba 75 7e 10 78 f7 76 cc 78 00 06 bd 30 74 09 56 fb 4d 29 45 7c ff 0b f1 93 79 38
                                                                            Data Ascii: 4&x[80CR|~v=+U0!)"8xM^8/v<t1xt0}}pN0ppU IDAT3|vG{)p8!{8t8v>{p4KV0CET6vE0}VtUx2 wHE(pg.x0w?x>8;38Xp86y$z8<u~xvx0tVM)E|y8
                                                                            2023-08-29 16:08:40 UTC752INData Raw: 2b 9c f9 60 7f 4f cd 10 21 01 1c 0b a6 b4 25 cf 3f 74 88 f7 77 f7 ec c0 2f 22 0e e4 6c a1 3a 73 0d 47 32 35 8c 75 db 30 12 78 54 44 62 27 e3 b4 cf b6 89 07 0d f5 e0 24 b9 68 03 f6 2b 9c aa 3b 93 cd e3 a9 f8 81 f4 cf f1 4c e3 a2 1a 74 09 6f 58 0d 56 6b bb 27 e3 b8 69 94 09 69 90 09 4b 31 bf 74 07 a7 08 7d 9a b7 78 67 c3 31 6b db 35 e0 76 74 46 38 4b 8b 30 ff 0e 5a 0b 5a 98 2c 38 e2 8f 85 30 30 3d 78 10 f0 38 01 14 d8 f2 3e 2d 33 2f 75 0b d8 26 48 19 0e 68 47 cb d9 4e 34 28 3f d7 39 5b 3c f3 85 82 b0 63 83 8b 3b 8e 74 4d 03 a3 fd 56 d4 fb 8a 4e 10 6a b2 62 1b 2d f7 cd 71 60 fd 17 45 74 34 12 50 18 44 15 3f ff fb 1a 11 28 70 e3 51 c9 61 82 4d 84 25 0b 1a 90 6a 12 4b 60 65 7a 28 25 54 ef 0b a7 00 62 c1 53 22 38 a0 87 ff 7e 3c 48 77 5e e5 3d 58 dd 7d ee 71 cf
                                                                            Data Ascii: +`O!%?tw/"l:sG25u0xTDb'$h+;LtoXVk'iiK1t}xg1k5vtF8K0ZZ,800=x8>-3/u&HhGN4(?9[<c;tMVNjb-q`Et4PD?(pQaM%jK`ez(%TbS"8~<Hw^=X}q
                                                                            2023-08-29 16:08:40 UTC756INData Raw: 2f ff 77 30 5c 64 8e cf 0c 77 88 17 5a 74 3b 22 6c f1 fd 90 78 52 0b 39 18 93 07 8a a9 64 80 fa 43 35 0b 20 0e 71 30 71 6c 06 00 70 f3 7d 30 fa 0d 84 ea 1c bb 74 a3 3f 0d 83 58 bb a0 f5 1f d3 87 14 34 8a 58 52 0b 0b a2 54 50 42 9c fd 04 05 39 5f ca 34 53 b6 7b 7c cb 5d 2f cb 00 00 20 00 49 44 41 54 f1 7a 86 74 70 6c 03 db b5 15 e7 20 9f 7c 20 78 78 64 ca c9 74 f9 4f f8 60 75 db 30 74 7b bd 21 79 64 cd 20 79 74 8a 08 69 66 cc 70 7c 55 7a 12 0d 63 f4 35 f9 64 88 0d 79 25 0b 10 0d 7c 61 20 90 e7 66 90 44 2d e9 26 79 ed 5e 31 e1 64 de c2 d8 23 80 09 f5 ed ea 11 f1 f4 87 30 bf fd 56 38 0a 5d 86 34 78 63 30 f3 f0 63 78 37 79 74 1a 19 29 70 e0 39 fb 15 8b 34 78 f9 4a 38 f1 75 3b 15 78 1f c2 3f b9 94 0f 1b b9 70 e2 80 58 77 08 c7 f8 4a 0b 30 0c 76 80 f6 f5 40 1b
                                                                            Data Ascii: /w0\dwZt;"lxR9dC5 q0qlp}0t?X4XRTPB9_4S{|]/ IDATztpl | xxdtO`u0t{!yd ytifp|Uzc5dy%|a fD-&y^1d#0V8]4xc0cx7yt)p94xJ8u;x?pXwJ0v@
                                                                            2023-08-29 16:08:40 UTC760INData Raw: 78 61 cc 75 84 8a 8b 43 90 f6 0e 30 f8 9f 85 bb 0d 90 0b 00 7c 27 a5 30 60 b7 5e bb 94 f7 03 dc 68 27 8b fc f5 39 fb d8 78 14 f1 cf 87 f7 f5 ce f1 74 16 3c 38 68 73 45 66 b3 4d 35 f9 77 8a aa 87 61 d7 30 5b 4c 0b 6d 84 00 4e bb 35 8c 88 30 19 04 f6 db 44 f7 f5 cd 6c 01 19 b9 70 ac 8b 38 93 af 88 30 86 88 7e 22 f3 31 fb bb 5c 34 0f 37 7f 9f cf f1 76 73 80 30 3d 8c 88 50 08 89 80 f6 3c 2f c2 73 66 54 aa d0 78 30 38 30 bd fd 4e cc 2b ff 56 3c f8 22 80 45 70 23 e3 58 f8 5e 0b bb 80 47 fd 0b 86 fd 76 30 70 01 05 bb bb 9c d8 cc 49 74 62 f0 91 e7 8b 22 78 41 38 f0 f0 4d b3 38 b8 43 04 b4 e9 b5 16 b0 3d 90 88 f0 48 49 fb b0 7a 74 79 d7 f9 8b e3 cd 78 74 83 3f fc 12 4b 3a f9 8b e2 f2 7a 76 51 f0 7a 7b bc f7 28 8b 1e 12 98 36 46 3f fc 3c 4b 34 f5 31 59 d8 38 ea 1e
                                                                            Data Ascii: xauC0|'0`^h'9xt<8hsEfM5wa0[LmN50Dlp80~"1\47vs0=P</sfTx080N+V<"Ep#X^Gv0pItb"xA8M8C=HIztyxt?K:zvQz{(6F?<K41Y8
                                                                            2023-08-29 16:08:40 UTC764INData Raw: 78 ff 4e d4 90 d6 7b 30 f8 b7 e3 dd f2 8b f4 f3 78 64 09 34 f9 72 f4 c7 a0 6f cb c7 d0 ac 52 78 a9 70 cb e1 7c 4c da 34 7e b4 3b 32 ac 70 80 6d 68 ff 7e 28 74 9c 29 80 7a 4b 0e d4 90 3a 0e 02 7d ed 3a 35 b4 b8 63 dd f4 d4 18 48 1c 8b 3e 00 79 74 cb 3a 38 64 82 5c 5c 64 86 00 78 5f 1b d0 2b 22 5c e2 a3 f2 ee 82 00 00 20 00 49 44 41 54 4d 45 4e cc 78 47 ce 60 f1 11 e3 cf 0d 71 db b8 84 a0 0f b9 3d 8c 86 75 70 84 6f 93 09 77 c8 bb 35 84 07 54 f1 44 27 60 5d 2b 54 6e 23 24 80 d5 25 25 ea 3a 68 4d 0b 58 58 05 91 23 00 1c 0a 35 90 e0 0d 00 7a 4b ba 16 29 25 5d d8 ef 75 9b 2c f3 84 8e c6 77 f0 4d 71 28 32 80 66 24 d5 d7 60 7a 23 0b bb 05 7c 80 fa 2b 4d 32 30 0c 7a 80 e8 13 af 07 b3 78 b5 07 33 a2 4f c0 42 96 74 60 f0 74 77 c9 0b b0 07 8b 38 41 4d 7e 34 f3 b5 8a
                                                                            Data Ascii: xN{0xd4roRxp|L4~;2pmh~(t)zK:}:5cH>yt:8d\\dx_+"\ IDATMENxG`q=upow5TD'`]+Tn#$%%:hMXX#5zK)%]u,wMq(2f$`z#|+M20zx3OBt`tw8AM~4
                                                                            2023-08-29 16:08:40 UTC768INData Raw: 82 c4 0a 0c 56 74 7e 04 f5 32 0a 08 60 00 4b 1d 12 7b 5b bd ff e5 46 5a c8 64 5b d8 86 76 0d 78 d2 6d 08 36 f0 fc 94 bf ba 5c 63 e0 37 04 36 10 f1 29 07 d8 23 c4 37 0b bb 70 e2 92 18 75 88 4d 74 74 86 30 44 44 81 2f 0d 6f 88 c8 68 34 04 b3 ee 44 0a b0 83 5a 83 3f fc f9 4a 09 2e 1e 4b 10 07 30 e0 0d 28 76 0a 45 6e 74 09 43 58 0d 8b cb 27 00 eb 4d 3d 7c 4a 80 79 f7 cb 70 93 54 bb 31 7a 74 7e 52 fb 8c 1b 43 25 f0 0b eb 0c 71 8b cb 54 01 5f b9 8b 75 1b 35 d9 7d 5b d8 1d f2 02 20 77 47 cb 60 79 74 e3 4e 90 57 a9 39 b8 76 04 b4 5d c4 18 b4 a3 7c 04 b4 65 04 0b cf 3d 78 86 74 0f 75 98 3a 90 c0 bc 53 f8 7b 35 b5 39 1a 7b 1f 58 f4 2b f7 f9 66 80 45 3c 64 5d c3 f0 9c 42 94 0a 61 38 ba a3 f3 04 10 ab 71 86 76 38 34 19 a0 6e 24 63 e4 98 70 61 32 8c 76 1d 65 58 69 ca
                                                                            Data Ascii: Vt~2`K{[FZd[vxm6\c76)#7puMtt0DD/oh4DZ?J.K0(vEntCX'M=|JypT1zt~RC%qT_u5}[ wG`ytNW9v]|e=xtu:S{59{X+fE<d]Ba8qv84n$cpa2veXi
                                                                            2023-08-29 16:08:40 UTC772INData Raw: 3e 22 69 0e 78 2a 43 15 6d 4a 3e b1 7a 9f 3f 27 46 95 b1 30 72 1e 09 68 db e8 4b 2c 68 0c e0 35 d9 75 6b b3 80 76 0b 3f fc bb 0b 30 78 4f c8 38 77 f0 cc 30 40 f7 f3 31 77 70 8e d8 78 54 32 6d 60 fd 56 30 80 01 03 bb 7f ff 4b 34 78 fd 4e 28 f3 41 1b 71 61 74 73 03 b8 4d 56 10 2b 27 0b cf 0d 64 04 a5 b8 8b 7e 10 74 f9 0f f5 79 74 53 60 d0 56 40 d4 00 00 20 00 49 44 41 54 87 74 7e 28 87 a2 80 c8 43 8f 03 3f fc df 0b 2e 06 48 8a cf 78 84 f4 cf 07 03 3f bd 3c 74 34 38 45 74 0f 30 78 03 0b 23 90 80 6a cf 87 ff cf 30 43 b7 7f 2c bf 74 c7 fc 78 74 0b db 69 24 e3 99 e0 74 f4 cf 43 b7 52 44 71 b3 03 30 a5 a9 0b 4e b8 7c 80 e8 78 f1 d0 44 11 f9 0f 0f 28 34 61 30 2b 9c ab a5 78 60 cf 7c 74 23 0a 42 78 1b 61 31 7a 1d 8e b0 b8 00 1a cf 0d 60 5b 30 6d 64 03 cf 6d 3c 0b
                                                                            Data Ascii: >"ix*CmJ>z?'F0rhK,h5ukv?0xO8w0@1wpxT2m`V0K4xN(AqatsMV+'d~tytS`V@ IDATt~(C?.Hx?<t48Et0x#j0C,txti$tCRDq0N|xD(4a0+x`|t#Bxa1z`[0mdm<
                                                                            2023-08-29 16:08:40 UTC776INData Raw: 99 76 63 33 68 df 89 fb 3b 77 65 74 7b c4 49 33 71 34 08 38 f3 29 f3 51 64 1e 0b 60 90 76 5a 75 75 ff cc 6f f1 ea a7 31 38 70 50 f9 bb 22 80 44 5c 66 03 d0 fa f0 8a b1 ac 02 0f d8 fc 78 8b 30 f7 02 03 d8 7c 96 0b 20 74 9c f7 4f 99 74 1b d8 8c 65 e9 30 6c 9c e7 d2 78 6c e3 d4 69 95 0b 06 90 a9 c9 31 58 9c de 21 9a 74 2f d8 b5 96 0b 18 90 b1 1a d2 78 58 e3 8d 9a 74 3b d8 cd 65 e9 30 4c 9c a6 d2 78 68 e3 95 69 96 0b 08 90 e9 79 30 44 9c 9e 31 08 74 88 f4 38 8b 7d 70 90 56 81 12 79 30 e3 b2 0a 74 43 d8 5a 0e 79 30 34 9c 79 42 78 24 e3 12 12 06 0b 64 90 16 79 30 20 9c 29 6a 0a 74 57 d8 2a 06 0b 50 90 56 41 42 78 10 e3 72 0a 74 63 d8 5a 4e 79 30 14 9c 39 42 78 04 e3 12 52 06 0b 44 90 56 79 30 00 9c a9 2a 0a 74 77 d8 6a 50 03 86 99 50 1f d8 7c 25 0a 86 69 50 e3
                                                                            Data Ascii: vc3h;wet{I3q48)Qd`vZuuo18pP"D\fx0| tOte0lxli1X!t/xXt;e0Lxhiy0D1t8}pVy0tCZy04yBx$dy0 )jtW*PVABxrtcZNy09BxRDVy0*twjPP|%iP
                                                                            2023-08-29 16:08:40 UTC780INData Raw: 78 97 17 30 bc fd 4f 14 70 10 82 15 3b 65 0a 90 7a 44 80 68 70 a4 09 1c 78 47 12 bb 08 78 88 ce 86 70 7f 0b 48 70 3f b3 82 8a 7f 30 7c 4f f9 46 56 f9 3f 46 78 f9 57 83 68 ff 00 b9 30 74 07 b3 03 70 0b 45 b4 1c 49 31 69 6a 48 38 90 42 5b 57 c1 7f 1a 2b b9 74 43 f0 78 9f bb 54 f7 d6 0e 51 7d f7 cf 28 a8 7d c8 d1 e8 24 fc 71 7c 72 1b 31 c0 05 09 44 7a 47 fb 36 70 ff 43 38 81 61 59 90 00 00 20 00 49 44 41 54 4b bc 0b d8 21 cd f4 cf 2d ff 63 30 60 8b 7b 3c 87 04 1b cf c8 04 1f d8 46 24 4b a0 6f 29 39 32 29 14 07 b9 7a cc 3b 35 78 d4 23 7c 79 74 0a 19 87 05 17 cf 09 6c 6b cf 09 5c e3 25 fc 76 0a 53 2e 74 5c 63 f3 9e 38 f0 4b af 0b 03 aa 47 fd 03 87 8b da 32 23 24 3b f3 f3 9e 80 c1 f3 2e ca 90 6e e7 1b 5d aa 75 c2 c0 79 8b 07 cf 9e 14 26 70 6a 1e 0b 5a 78 74 63
                                                                            Data Ascii: x0Op;ezDhpxGxpHp?0|OFV?FxWh0tpEI1ijH8B[W+tCxTQ}(}$q|r1DzG6pC8aY IDATK!-c0`{<F$Ko)92)z;5x#|ytlk\%vS.t\c8KG2#$;.n]uy&pjZxtc
                                                                            2023-08-29 16:08:40 UTC784INData Raw: 28 ff 4e ac be 31 ca 30 70 8b bb 9c 78 2b 86 75 b8 24 8b bd 3d 84 5b d8 fb a4 8b 1a 78 b0 1b b5 b8 09 02 b9 0d f4 b3 db 7c 12 82 75 88 74 07 71 78 27 82 45 98 9d 39 30 53 ff 02 b1 52 f1 cb b0 5e 00 26 bb 30 54 0f b5 b1 00 2d 31 06 74 03 30 77 cb 0b b9 35 90 7f 3f 30 ed 20 f2 7c b9 e2 cd f9 b5 6e 00 b4 74 e2 c6 78 70 8e 47 28 9c 8b 17 37 74 0b 69 91 96 09 e0 28 04 04 bf 14 f6 dc 6a f8 76 88 10 80 11 04 bc b5 f6 00 57 77 74 85 5b 86 8b f4 b3 80 1d 0b 44 21 f7 f3 5e 0c 6b 88 50 80 1b 04 b5 c9 b4 0d b0 4b f4 1b f7 3d a8 03 b1 0d 3d 8a 7d ba 98 ca 5a 93 34 80 03 f8 51 0b 15 f0 9c 42 01 79 3f 04 b4 c5 b4 21 31 39 4a 7f 39 1e ff 4e e4 1e 64 82 36 93 71 cb 31 f1 72 cc 44 3d cc c9 16 17 b5 44 b0 04 f4 19 3a 39 70 7b 30 f8 7b 8f 19 78 73 80 30 7b ff 58 34 fb b7 03
                                                                            Data Ascii: (N10px+u$=[x|utqx'E90SR^&0T-1t0w5?0 |ntxpG(7ti(jvWwt[D!^kPK==}Z4QBy?!19J9Nd6q1rD=D:9p{0{xs0{X4
                                                                            2023-08-29 16:08:40 UTC788INData Raw: 3a d4 f3 40 77 fb 60 32 5b 21 8a 61 58 8c 6e 3f f4 90 79 31 1f 7b 03 be 96 89 ab 5b 80 1d 04 b4 7a c1 ea 26 80 1a 7f 1f fb 8c 5b 5f 77 f1 cf c0 79 ff 59 40 fc 64 d0 f7 3d 20 3b 3a 78 7b 82 52 de 24 0b b1 b3 74 3b 34 7b 06 e2 72 ed 6a 46 40 84 9f 34 52 75 3e c0 f2 62 e4 13 14 eb 6c 38 c6 60 3e 2a 79 19 57 13 62 2f 9d 69 c0 66 1c 04 00 68 9c be 2a 78 c4 04 3f fc 73 08 10 7c 70 12 44 71 12 80 75 34 54 6d b9 4b 20 76 fa 00 00 20 00 49 44 41 54 7e 9f 0e 40 78 fd 0d c9 7c 63 e2 2d 19 78 f8 1c 28 7e 5b 0b 3c 7f cb 56 fd af 04 b9 83 54 09 e1 71 7c 04 b5 c3 e4 0b bb 35 08 88 30 b9 7c 82 7d 04 ff 4a c8 18 ff 5a cc 91 4b 6b 37 4c 7c 61 50 7f 25 e3 12 8e 55 77 e0 64 7b 0f b5 7b 04 1f d8 55 42 f4 cf 5e 22 0a 30 5c 0a 4a 4d 5a 0a 8b 4d 58 10 0b d9 6f 8c bb 30 05 0c 23
                                                                            Data Ascii: :@w`2[!aXn?y1{[z&[_wyY@d= ;:x{R$t;4{rjF@4Ru>bl8`>*yWb/ifh*x?s|pDqu4TmK v IDAT~@x|c-x(~[<VTq|50|}JZKk7L|aP%Uwd{{UB^"0\JMZMXo0#
                                                                            2023-08-29 16:08:40 UTC792INData Raw: b4 9c ef 90 79 2d 3a 47 04 66 03 5a 0c 65 03 10 f9 75 ac 01 7b 65 03 9c 78 74 7f 3d 87 01 a7 d8 26 75 6b b9 fb 11 a7 30 21 ff 56 30 c0 fe 08 b4 b8 fc 4e d7 79 d4 11 7d f4 ff 76 e4 f2 a4 43 d9 3c 8c cb 9a 63 57 be 80 4b 90 cb 60 79 74 e2 0f 08 78 81 bb a8 48 47 bb f5 c5 99 03 bf 7a 71 01 bf 8c 0a c0 78 bd c8 bd 31 74 5f 2a f8 60 73 8b 60 60 73 e6 48 74 ab 15 61 60 73 6f 48 74 6c 00 78 ee 95 00 78 e2 bb 31 e8 cc 0b 60 e8 cc 8f ca 13 24 a8 eb f1 29 ef d0 c0 64 7e 3c 43 87 3a 86 bb 01 2b 1c 90 ee 2b b6 7b 7c 58 31 78 9c a5 a3 d8 ef c8 88 91 8b 59 39 41 29 f9 88 7c b7 7f 60 e0 78 5d d8 4c b0 aa c1 c0 29 f7 c6 3e 45 9f 96 9a e2 0f 12 8b 65 1a c8 87 00 25 66 7c 9c 1d 83 78 8a 7f 12 2e 9c 1d 3a c8 74 9a be 44 e6 85 66 90 8e 1d c2 1a dc c8 be 7f cc 98 45 3d 22 67
                                                                            Data Ascii: y-:GfZeu{ext=&uk0!V0Ny}vC<cWK`ytxHGzqx1t_*`s``sHta`soHtlxx1`$)d~<C:++{|X1xY9A)|`x]L)>Ee%f|x.:tDfE="g
                                                                            2023-08-29 16:08:40 UTC796INData Raw: 14 9f 0b 3b f2 21 6f b9 05 18 32 60 25 18 7e 78 7d 30 94 30 3c ff 1f 7d 4c 74 2a 78 78 48 86 61 79 74 82 75 00 fd 5e 60 0d 56 2b 0b bf 7b 87 a3 78 3c 8b 09 68 50 04 b5 f2 74 03 b3 80 10 03 3f f5 f5 0b 38 43 31 37 4e 38 77 82 75 44 ff f9 30 37 ff 0b 75 54 8b 2f b5 fa 35 1f b0 00 f7 f3 38 77 f0 6a 32 50 74 0c 3f ff 55 07 30 78 9f 81 d2 79 fb 02 30 17 7b 8f 21 78 7b 8b 09 25 1c 04 b5 f9 76 88 53 f0 7b 8e 47 f8 70 e2 c9 73 74 0c 30 35 04 f4 b9 8d e2 d5 a3 00 00 20 00 49 44 41 54 05 64 82 4d 78 6c 82 4d 38 fd 76 08 f1 70 b6 b0 78 02 82 4d 48 9d d0 33 f8 7a 8b a6 fb 9c 2b 44 31 f7 0b d8 7b 00 3e b3 90 7c 7f 10 5d 3c 43 44 6d f4 0d 3f fd fe b7 31 66 f9 0a 26 70 9d bb b6 7d 3c 0f d9 dc f4 0e 39 e5 f5 0e d9 22 ed 0b 35 f9 76 00 32 7f fe 8d 22 7a 70 e2 4e f8 71 8b
                                                                            Data Ascii: ;!o2`%~x}00<}Lt*xxHaytu^`V+{x<hPt?8C17N8wuD07uT/58wj2Pt?U0xy0{!x{%vS{Gpst05 IDATdMxlM8vpxMH3z+D1{>|]<CDm?1f&p}<9"5v2"zpNq
                                                                            2023-08-29 16:08:40 UTC800INData Raw: 50 f5 5d c9 fb 8e 0f 42 78 45 fc e9 fb 95 08 44 74 74 20 e1 f0 73 88 f7 79 f7 0b d9 79 01 fd bb b0 b5 eb 18 70 77 ca f1 78 64 cb 30 b2 f7 0b d2 7b b5 e2 32 0c 72 f8 5a d3 74 00 3a 9b 70 e1 d1 7c 74 07 6f ef 56 1d f4 68 94 04 34 99 61 fc f2 3a cc 0b 0c f3 76 31 31 0d 5a 01 30 b8 00 2d 0a 19 75 7e 15 78 7e ef 44 65 b5 e3 20 42 64 4a 32 0d 6d 8b 32 69 4e 6a 38 7b 01 1b 90 c0 f7 c9 34 72 74 ef 45 aa ff f4 03 b8 b7 0b a0 63 b4 da d0 fb b4 0a 38 bb 83 c9 b0 6e 74 7f 28 f2 a4 09 b3 ba 75 cb 38 9f b4 c8 b0 7e 64 d7 c7 ba 76 ea 32 dc 12 80 9b 78 77 ea 3b b6 d4 09 f6 99 7f ce d0 73 74 b6 b3 b9 76 e0 b8 2b ff 0b 6c 5c 7c 5e 03 95 4f d6 30 0d 70 38 f0 93 49 5d 67 68 27 e3 a0 81 34 25 c0 3e 22 03 d8 b8 75 0b 31 80 4f f6 69 78 2d 7f 10 2b 22 5c d8 7a f6 f1 72 36 f1 cb
                                                                            Data Ascii: P]BxEDtt syypwxd0{2rZt:p|toVh4a:v11Z0-u~x~De BdJ2m2iNj8{4rtEc8nt(u8~dv2xw;stv+l\|^O0p8I]gh'4%>"u1Oix-+"\zr6
                                                                            2023-08-29 16:08:40 UTC804INData Raw: 7b 7c e7 30 70 de e7 22 70 e5 08 38 95 74 03 dd ee 57 49 5c fa 57 e5 0b 29 9a 8e 13 96 21 19 23 3c 77 18 df 78 7c e4 22 70 57 5e 33 70 84 0b 38 88 66 03 32 7b 7c fa 15 78 7c fa a6 5b a9 fe f1 69 86 30 e4 29 86 ce 21 8a e6 02 85 98 70 8b 39 a2 87 9d b5 ec 77 0f a7 fd 07 08 34 fd f1 8e e3 69 3a c9 21 8e 4f 5a c6 1a f5 66 30 ff 04 0a b7 d7 7d 2e 92 71 ec 8e 34 b3 77 0f b0 fd 04 98 b5 9b 80 09 34 f8 f1 1d 40 f9 f1 f8 21 c6 f4 0f bb 28 8e b3 0b 29 8e ce 13 99 f2 84 39 ee f6 02 84 47 9f 98 7f 00 00 20 00 49 44 41 54 08 8f 9d b5 0d 77 0f a7 fd 20 08 34 73 f1 8e e3 69 5b 8b 34 1e ff 5b ce f8 12 30 61 86 7b 8f c4 ba 2b 88 10 79 34 83 1b 8a 7b 8f e6 98 f4 0a f8 7e f1 d9 3f fd 67 0f 30 70 74 e2 8e 9a f7 ea 0b 29 95 5e b2 52 95 eb 35 99 87 74 c3 1a 64 e9 dd 4e fc a4
                                                                            Data Ascii: {|0p"p8tWI\W)!#<wx|"pW^3p8f2{|x|[i0)!p9w4i:!OZf0}.q4w4@!()9G IDATw 4si[4[0a{+y4{~?g0pt)^R5tdN
                                                                            2023-08-29 16:08:40 UTC808INData Raw: 20 9d 5f 71 49 79 e3 7d 77 f0 a8 e0 74 1e 8b 36 21 5f ca 3f fc f0 ab 30 68 3c 43 44 4c 44 0b 22 30 7b 47 b5 a2 54 09 33 c3 9d 78 c1 72 32 00 e1 70 d4 0e 9a b8 74 30 f1 77 fb 09 92 09 74 cc 44 64 f9 43 cf 2c 9f 1c e6 79 f8 df 31 fc 55 08 f8 d0 ff 4d 2c 39 75 7c f0 78 49 aa bb 7b 84 04 c2 79 09 0c 03 b8 9d db 31 d9 73 0c a9 26 83 f5 0b a9 fc 04 bc ba a4 0b 70 91 c8 8a 7e 7e 72 a8 34 19 c1 88 c8 43 9d cc 31 28 2d 80 76 7c 9f e2 bb 3e 70 1f 0d 39 d4 77 37 45 d7 14 30 78 74 75 3c 90 2f cb ce d8 8b 38 cf 91 68 49 3e 1c 34 05 30 87 01 1f 5a 7c f7 cb 23 78 1f cb 54 7b b6 e0 46 fb d4 f3 5d 77 fb 32 62 64 69 19 3f 70 2e 04 b4 1a 71 e3 37 77 f0 29 e3 89 7a 04 b4 ca 15 0b 44 24 5c 43 44 54 16 10 d3 69 7c 7d 2c 9d e7 1c 8e b8 74 8a ce eb 7f 7a 32 98 71 0b bd 3e 75 61
                                                                            Data Ascii: _qIy}wt6!_?0h<CDLD"0{GT3xr2pt0wtDdC,y1UM,9u|xI{y1s&p~~r4C1(-v|>p9w7E0xtu</8hI>40Z|#xT{F]w2bdi?p.q7w)zD$\CDTi|},tz2q>ua
                                                                            2023-08-29 16:08:40 UTC812INData Raw: 7e ff c9 f0 7b 7e ca 33 72 75 cf 33 78 32 0a c6 7d b0 4f 30 64 0c 0a 44 6c f4 32 00 78 01 04 5a 7b f9 4a 31 28 44 5a d8 7a c9 49 2c 32 3d 38 f0 70 2b 55 6b 3c e6 27 91 98 6d 8b 2c 00 47 ce b9 3d 88 cb a1 79 34 55 bb 05 78 61 26 26 22 0b bd 35 90 5a bd 35 a0 5a 30 87 04 0f cf 48 9c 3b 38 68 74 0b 03 a3 f4 22 0b 83 01 4b 28 90 ae a7 ce 87 76 24 b9 70 44 e3 c2 fb 5b 80 f6 93 1b 0b bb 3d 64 30 f3 0e 95 88 10 80 8b 80 45 6c 34 34 f8 87 50 e0 24 f8 21 76 e4 b9 21 20 f1 b8 47 c2 0b 8b 7b 94 30 7a f5 1e d0 f5 3a 0a 61 8e e5 37 3f 00 00 20 00 49 44 41 54 28 b4 6e 32 7f 74 54 31 fa 72 08 f7 7b bc 5a d8 9a 7c 36 30 78 74 88 0b bb 00 0f 20 f0 6b e0 29 39 f6 4e e4 2b 34 5b cf 0d 6c 80 f7 f8 c9 1b 18 90 a3 f6 b1 4c 6c 8b a9 27 2a 0b 03 b5 2f e3 40 7b 8b f4 05 3a 47 61
                                                                            Data Ascii: ~{~3ru3x2}O0dDl2xZ{J1(DZzI,2=8p+Uk<'m,G=y4Uxa&&"5Z5Z0H;8ht"K(v$pD[=d0El44P$!v! G{0z:a7? IDAT(n2tT1r{Z|60xt k)9N+4[lLl'*/@{:Ga
                                                                            2023-08-29 16:08:40 UTC816INData Raw: 19 0a e0 13 78 ff 4e dc f3 74 80 30 45 35 ab b8 b8 00 01 0d 65 b5 0b 33 78 47 cb f3 4b b4 4b f3 f3 74 6e d8 fb 11 ef 30 bf 31 47 cc 86 f4 2d f0 44 9c 3c 70 70 b7 0a 10 6f f7 e7 28 4b b4 58 b9 70 31 f7 b9 f9 2b f3 63 e4 2c 0b bb b0 41 0b 30 58 74 5b 30 e5 e8 51 1b a9 00 14 61 58 e9 38 f0 77 d6 aa 33 25 9c 8b b9 2d 98 82 7d 88 cc ea 3d 7d 34 09 65 18 72 f3 6b 8f 31 f7 71 b8 75 0f 44 76 9c 55 70 73 f1 03 f0 0c 71 0b 3e 93 76 38 f0 58 2f c2 f3 90 ef 4b 32 db 3c 13 69 64 0c eb 20 fb 79 d6 35 c0 74 68 29 00 a9 56 c0 a5 71 09 80 7a 75 e3 ed 3d 9c d7 45 78 84 d7 7d 88 a8 66 d8 a5 74 56 c8 a1 9c d7 6d 80 ab ab d0 8e b0 0e 4a 59 7d c2 d0 6f 64 c2 f3 10 a8 6b 35 87 61 1b b8 38 6d 73 10 74 61 63 f0 b8 75 1b 60 87 61 1f d3 79 71 61 30 48 8b db f3 91 f5 06 b0 74 25 5a
                                                                            Data Ascii: xNt0E5e3xGKKtn01G-D<ppo(KXp1+c,A0Xt[0QaX8w3%-}=}4erk1quDvUpsq>v8X/K2<id y5th)Vqzu=Ex}ftVmJY}odk5a8mstacu`ayqa0Ht%Z
                                                                            2023-08-29 16:08:40 UTC820INData Raw: 7f 64 74 37 07 73 7a 37 68 0b 0c 47 7f e2 5a 4b 7f 97 1d 37 2c 41 9d 24 27 41 f4 d0 6e 95 0a ff 7f 2b 3e d0 6e d5 09 df 6e 93 0c 94 aa da e4 37 10 23 ef 37 6f 9b 0c cf 99 73 ea 31 97 73 e4 37 98 73 aa 32 97 73 ec 37 5a 27 e4 37 28 1c 1c d4 7f ec 18 cf 97 73 eb 37 99 75 e4 37 97 73 eb 37 d9 76 e4 37 31 93 0c e4 d5 3b 14 5a 58 c5 0c 2c c3 c0 0c 7d 67 54 94 37 37 6b 4a 2f 58 38 14 20 f9 08 2f 34 c9 5b 10 f0 8f f6 d3 d1 e6 70 88 d0 07 b7 0b 32 78 70 e3 db 82 8b f4 b5 b8 64 52 45 70 f7 2b 32 27 00 0a b9 aa c3 04 86 58 76 5b d8 5d 84 6d 0d ca 75 8b 88 b2 c5 fe a5 00 00 20 00 49 44 41 54 79 30 6d e0 ec d6 bd 7e f8 dd 81 51 1b b3 6e 91 d1 16 aa 38 d9 c2 a1 1a 43 76 34 06 7a f0 aa 86 b1 b4 82 b2 f0 e4 bd f1 39 4d 46 38 d8 17 0f cc 07 d6 68 e0 f3 39 07 b3 f8 b5 f5
                                                                            Data Ascii: dt7sz7hGZK7,A$'An+>nn7#7os1s7s2s7Z'7(s7u7s7v71;ZX,}gT77kJ/X8 /4[p2xpdREp+2'Xv[]mu IDATy0m~Qn8Cv4z9MF8h9
                                                                            2023-08-29 16:08:40 UTC824INData Raw: 35 8c a3 38 78 01 4a 03 b8 4d 4e 20 0c 74 0d bb 35 78 82 7d 80 fd 8b 75 88 fd 4e c4 91 fb eb 22 78 25 f4 45 88 8b 7e ec 2f 70 e3 57 d8 61 38 f9 7b b2 18 32 a9 d5 08 65 8c ff 4e c8 f2 f0 0b cf 78 3b 4e cf 91 3c 8b 0e 30 dc 0f 8e d8 74 74 8b 18 72 8b 30 0d 53 a3 31 0d 20 88 d0 78 76 7f 3d 41 29 ff 47 61 74 79 36 fb 09 fb 30 0f 65 0a f0 35 4a 32 45 8c 06 32 47 79 75 09 cf 0e 45 e3 fd 12 8a 0b cf 8e 31 13 31 bf 74 29 31 78 73 7f 3a fb 39 fb cf fb 54 46 c4 87 9f 1d 90 7a 76 7f 20 71 f7 6e c0 18 50 ff db 7f 7d 0a 33 f1 01 ab 3e 68 f1 cb 6e d0 00 0e bb f8 60 03 72 7c 67 0b 2e 79 54 2b c7 a0 f7 da 30 8f ad ca 51 6b 39 ff b0 05 a0 6a 67 7b 3c 7a d1 7b 21 ff 6f 38 2c 6b 62 b8 68 0e 75 99 2c 5b 90 17 8b 7e 3c d8 27 7e 18 7f 1c d3 50 21 9f 8b 52 30 89 22 51 2f 60 56
                                                                            Data Ascii: 58xJMN t5x}uN"x%E~/pWa8{2eNx;N<0ttr0S1 xv=A)Gaty60e5J2E2GyuE11t)1xs:9TFzv qnP}3>hn`r|g.yT+0Qk9jg{<z{!o8,kbhu,[~<'~P!R0"Q/`V
                                                                            2023-08-29 16:08:40 UTC828INData Raw: 0d 74 ef b3 05 90 f4 45 01 33 0f d9 53 f4 1d 5a 38 1e 2b d8 5e ff ab 0f 78 49 4e d0 d8 48 6a bd 5a 78 19 33 f1 75 88 c2 5a 54 80 38 69 f5 c9 72 75 b6 78 27 be 74 4b 34 78 f7 03 cf be 34 0b 35 72 f7 6b 38 78 f7 cb 32 38 34 08 db a5 b5 ec 35 f1 70 76 d4 1b 54 c4 b3 99 6b ca 32 99 c1 11 f6 3c 7c 0f 31 2f 2c e3 fb 85 e4 37 e0 75 70 e4 66 9c e0 e3 59 a8 51 c8 40 6e 00 3e 34 39 6e 43 a1 61 7a 5b 31 29 6d ef 02 a3 74 fd 75 74 7c 7f 33 f8 b7 8b 10 1e 83 4e 3c 78 34 ab 30 4c bf 8b 00 79 f4 8a 30 68 0f 03 cf fc 61 c7 90 68 4f cc 45 6e 57 5e a0 28 9c a4 64 9b 1c e3 3d c9 71 0b b3 80 76 7e 35 dc bb 82 5c 00 00 20 00 49 44 41 54 f8 bf 4b 22 93 f4 63 33 0d 34 08 38 90 88 1e 30 71 ff bb 20 74 44 4d 45 6c 9c a9 69 88 76 cc 30 60 c5 25 51 d8 74 3b b9 40 9f c9 30 67 d4 0e
                                                                            Data Ascii: tE3SZ8+^xINHjZx3uZT8irux'tK4x45rk8x2845pvTk2<|1/,7upfYQ@n>49nCaz[1)mtut|3N<x40Ly0hahOEnW^(d=qv~5\ IDATK"c3480q tDMEliv0`%Qt;@0g
                                                                            2023-08-29 16:08:40 UTC832INData Raw: 0d 7c 49 38 8b 9f 0b 5e f3 b2 92 5a 67 2d 28 22 a9 e6 0e b1 9e 05 0e 49 7d 3a 0b b3 b6 94 4d b3 1d 88 0b 30 53 ba 38 e2 3a a7 e9 bd 78 38 8e d0 f3 45 08 c2 f1 71 cb 92 49 a4 da 42 5a 4d 5e 38 b8 9f 10 b5 b1 00 20 61 7a 96 0a 10 69 f9 79 31 43 65 09 42 7d 14 88 ce 79 07 0c 20 cb 15 a6 78 71 74 2a b9 69 04 6d 49 a9 fd 46 32 70 95 69 f8 87 a7 eb 11 7f f7 6b 39 59 7c 76 3d 12 77 52 81 73 74 20 f8 4b b4 f8 9b fb 09 8b 38 78 00 0a 73 d9 90 5b 3f 68 ff c3 1b 75 a5 04 0b a1 09 29 3d 2c 66 a0 d9 75 44 ba 0b a0 7c 04 bf 77 04 0b 1b 3d 84 86 60 0d a0 80 f8 d8 75 ae f3 69 d1 e7 bb a9 25 07 e2 69 d1 8f 21 89 1b 4a 25 f8 f7 c4 cf f3 be d8 d7 18 7d 89 10 18 7d 22 65 84 83 dc 20 b0 74 86 6c e5 94 80 03 f3 ba 0b 13 1c ce 0b ff f1 39 fb bb b2 a7 e5 30 f3 39 f7 3b 0d 80 82
                                                                            Data Ascii: |I8^Zg-("I}:M0S8:x8EqIBZM^8 aziy1CeB}y xqt*imIF2pik9Y|v=wRst K8xs[?hu)=,fuD|w=`ui%i!J%}}"e tl909;
                                                                            2023-08-29 16:08:40 UTC836INData Raw: f8 09 e5 30 f5 31 0b de 0c a3 81 60 79 f0 d9 10 0c a4 81 3b 42 d4 80 0a b2 64 7d 81 38 34 6b 27 0d 9c e0 70 c5 4d 76 28 06 4c aa 35 0b c6 03 50 69 9d 19 70 73 d1 0d df db 72 4b d8 f3 39 ef ba 71 74 0c 38 18 4e c1 3f fe 00 2b 01 fb 73 ea 50 93 ba 80 05 68 94 21 d0 53 01 1b 20 2b 1e 02 91 68 a2 80 e8 78 4f d4 b9 25 a0 04 b4 87 55 cb 4f fd af b4 30 18 2c 75 70 78 1e eb 03 aa 2c fc c3 fb 74 f3 32 0a 40 86 74 63 7c 0b 0b bf 03 18 d8 f3 88 f6 38 87 ff cf 70 6e 68 cc 30 b4 7e c7 10 4a 65 6b 83 4b 8a f4 b5 78 b4 52 44 71 b3 0b ed a5 75 4b 17 b8 7c 82 75 98 9f 0f 38 fb 11 eb d0 f7 94 0b 3f fc 62 a3 f0 72 f4 52 d0 38 7a f4 45 6a da e4 5e 00 00 20 00 49 44 41 54 a4 70 61 31 fa 7a 8e f0 77 f0 99 35 58 51 61 10 78 8b 7e 28 87 01 09 d4 de 65 8e eb 0c 0f 75 72 3d 9c 04
                                                                            Data Ascii: 01`y;Bd}84k'pMv(L5PipsrK9qt8N?+sPh!S +hxO%UO0,upx,t2@tc|8pnh0~JekKxRDquK|u8?brR8zEj^ IDATpa1zw5XQax~(eur=
                                                                            2023-08-29 16:08:40 UTC840INData Raw: 58 fd 5e d4 90 6c ab 1a f1 39 0b d8 f1 29 e7 b9 3d 84 82 10 2d 80 5d d8 04 64 0f bb a0 34 88 cb 87 2d 7e 17 58 7f 4a 32 0a f5 00 6a 0e 7d 86 76 e7 34 6d 0d 61 74 7c 62 fc 74 04 34 cf b2 3b 00 90 54 86 68 b1 14 30 6d 6c 07 30 a0 db 04 05 38 f8 4f 46 c4 0a 39 7c 38 c8 01 2b 0b 3d 84 79 73 a8 6e 32 75 70 8c 7e 23 18 75 7e 3e 4b b4 0b 0b 3d 98 79 1f 0f 71 30 20 25 9c 7d 18 a8 76 0f b3 05 64 1b 30 0d 4d cb bd 37 3b a3 30 70 01 31 03 b8 4d 4e 20 fc 00 08 e0 53 fd 4e c8 f1 44 ad 3e f3 94 06 30 b0 74 85 d4 87 01 eb 34 90 7e db 3a 4b bd 08 f3 6b ee da c1 79 21 eb 27 48 79 e2 78 b8 44 23 98 7c ca da 46 c3 55 40 45 5f 64 a3 31 0d 20 fb 7c 0c 79 32 30 25 88 7c 29 0a 72 88 4d 68 8c 0b 47 69 74 12 0e 41 01 1b cc 0a 4d 7c 31 79 8b 7d 01 78 9c 7d 22 86 8b fd 75 60 76 0a
                                                                            Data Ascii: X^l9)=-]d4-~XJ2j}v4mat|bt4;Th0ml08OF9|8+=ysn2up~#u~>K=yq0 %}vd0M7;0p1MN SND>0t4~:Kky!'HyxD#|FU@E_d1 |y20%|)rMhGitAM|1y}x}"u`v
                                                                            2023-08-29 16:08:40 UTC844INData Raw: 79 74 8f 28 06 d7 14 65 d9 12 b9 d0 79 23 4b 0d c4 14 1c b5 68 b4 04 b4 fd 94 0a bd 3d f8 83 60 10 71 8b 3c 87 61 b3 f0 7a 64 80 c8 f9 8b 2a 19 06 5e 86 b0 27 75 61 31 2b 9c 47 f0 f3 74 80 c0 fd 82 52 69 0c 23 2b b5 87 b3 4e b0 f8 77 0b 44 60 38 5d 63 9d 71 8b 20 83 00 35 30 f2 72 37 6c 0c 70 37 1f 78 01 0e 0a 3e 75 7f 18 be 74 4e b8 45 7b bd 36 28 9c 0b f6 51 75 0b 69 f0 31 82 32 2e d5 63 f6 3d fe 31 f6 3d 7e 80 70 75 2c 29 20 0c 73 82 6d d8 f0 e0 3f 4b af 6e 18 ac 94 63 30 21 4d 56 b0 27 00 0c 66 38 9c ca 31 86 8b 52 f0 09 ff ad bd b9 6a e9 06 cb 24 4a 51 e0 b4 0a 93 db fd 2a 16 f9 98 1f 79 5c e4 8a 13 78 11 8f 30 2b 22 5c bb 45 35 2a 24 f5 29 83 bb 8d 0a 0d 7c 00 00 20 00 49 44 41 54 bb 30 17 e7 68 ff fb b1 86 b6 10 08 f5 32 2e f0 63 24 2b b6 90 1e 2b
                                                                            Data Ascii: yt(ey#Kh=`q<azd*^'ua1+GtRi#+NwD`8]cq 50r7lp7x>utNE{6(Qui12.c=1=~pu,) sm?Knc0!MV'f81Rj$JQ*y\x0+"\E5*$)| IDAT0h2.c$++
                                                                            2023-08-29 16:08:40 UTC848INData Raw: 12 74 e3 32 e4 94 63 b3 bc 78 82 75 9c 3c cc 75 84 f5 61 d8 71 c5 28 75 50 90 e3 9e 58 77 c8 00 7b cd ca 9b 48 77 8a 34 30 f5 0f 63 fb 70 77 b7 7c c7 1b 2b c9 70 e3 62 e7 70 9f 34 1c e0 0f 5a 17 e7 0f 30 8b 45 e7 bf 2c f6 5f ff cf a4 33 b5 2c 57 5c c0 e7 76 99 32 dd ec 09 53 5a 23 be 7e 87 61 ff 1f 7b 56 08 42 55 ba 0e c8 e7 76 99 32 30 ec 09 3f ce 54 4f 14 7c 22 80 b0 42 12 88 30 06 76 31 67 f3 ba 7e 33 78 f9 45 34 77 c3 1a 56 fb 70 f1 6c 68 3d 88 ca 57 01 0c b0 1e f7 72 32 78 00 05 80 21 34 01 56 fd a6 b4 30 18 d5 7e 30 7d cb 4b 70 78 74 ca d0 78 73 fd e0 12 5a 5d 15 f8 54 0b cf 87 79 0b e0 55 7f f3 20 90 2c ed ce ed 3b 4c 58 3c fd 19 a3 c5 90 8f bc 4b 1c 33 32 79 d6 a7 35 79 56 63 1c 7a 75 90 35 79 7c 1a 58 58 74 0a bb cf 74 5d d8 f2 90 f5 cf fd b4 0b
                                                                            Data Ascii: t2cxu<uaq(uPXw{Hw40cpw|+pbp4Z0E,_3,W\v2SZ#~a{VBUv20?TO|"B0v1g~3xE4wVplh=Wr2x!4V0~0}KpxtxsZ]TyU ,;LX<K32y5yVczu5y|XXtt]
                                                                            2023-08-29 16:08:40 UTC852INData Raw: 87 05 17 bb 7c 72 5b 30 22 77 4e c4 28 9c 25 7d 38 29 9b 59 18 e5 01 f0 13 70 8e 10 a3 0b d7 db 7c f4 0f 31 87 70 4e c8 28 77 30 37 04 c5 55 30 23 fe 4e cf b1 b7 61 34 50 cc c0 07 f8 2b 06 d0 fc 9c 2b 6a d7 85 24 a4 89 5a 0b 7a b6 46 03 cc 70 74 e3 aa f9 74 46 cc 87 9d 39 0e f8 74 e3 cb e8 e4 0b 37 12 74 9b 5a 78 fd 83 81 7a 9c 08 70 3a 76 c7 31 55 78 8e c6 2f 01 0e b4 90 e1 6b 32 f3 42 8e c6 d8 74 5d ba d8 74 5f 0d 66 26 36 28 2e 49 18 9d 2b 49 07 62 45 94 0d 6f 29 77 4d 32 76 b6 33 d0 75 9f 29 bb 7e a4 43 d0 3d 74 07 b3 b8 7c 5b d8 cb 81 4b cf 87 24 e3 c5 b2 60 6d 3d 0a 3b 7a 3d 87 0b 3b 54 58 10 4b 05 93 34 f3 5a 54 1c 03 65 98 63 ce 72 74 a4 46 e9 f3 09 07 90 e2 fd 2b 6d 9c f7 6e fc 03 f2 11 4a 00 00 20 00 49 44 41 54 78 02 f7 b9 7c 31 d7 40 3a f9 4e
                                                                            Data Ascii: |r[0"wN(%}8)Yp|1pN(w07U0#Na4P++j$ZzFpttF9t7tZxzp:v1Ux/k2Bt]t_f&6(.I+IbEo)wM2v3u)~C=t|[K$`m=;z=;TXK4ZTecrtF+mnJ IDATx|1@:N
                                                                            2023-08-29 16:08:40 UTC856INData Raw: 2a 5f ed e0 78 d5 59 1b f3 ba e3 4a b9 dc f3 e0 77 74 4b cc 53 01 07 1b 8f ff 2b 78 68 ff 42 34 78 f5 fd f1 5a 75 fa b0 68 9c 65 20 7a 2d 52 34 93 6d fb bf 68 23 fd f1 7a 64 7e 37 90 3b 4b 3a 93 71 e3 26 32 57 ec 40 38 6c 1b 23 2f 9c b2 a9 e9 76 08 f7 28 0e 9e 00 ec 47 2b 84 78 90 32 75 60 00 e6 58 f4 95 c9 1f a0 9c ad ef 99 cb 5b 39 a8 0d 33 60 90 b0 0b d7 97 46 e9 02 fb 11 cf d4 78 50 38 e8 90 9c 5a 33 5a 31 0b f8 2e ff fa b3 06 70 0b 30 0c 6f e0 3f f3 32 07 bb 7e 74 cb b6 39 98 5d 34 21 ff 4d 30 70 17 b7 30 fd b4 82 76 74 01 ec 6e 78 b7 80 3d 78 31 17 48 f2 74 1a b4 aa 01 08 03 b8 b7 0b b0 82 44 77 23 f8 8e 32 30 07 7a 04 8e ba f7 e3 1f 7c 35 82 32 04 b7 38 f0 93 55 0b b4 aa 00 d6 b0 82 35 77 30 53 f4 f1 60 07 52 04 8e 78 a6 ca d0 7c 35 86 74 68 76 b4
                                                                            Data Ascii: *_xYJwtKS+xhB4xZuhe z-R4mh#zd~7;K:q&2W@8l#/v(G+x2u`X[93`FxP8Z3Z1.p0o?2~t9]4!M0p0vtnx=x1HtDw#20z|528U5w0S`Rx|5thv
                                                                            2023-08-29 16:08:40 UTC860INData Raw: 29 5c 80 3d 8c 74 21 93 39 73 e3 36 79 b5 2f 0b fb 11 ff 30 59 09 0b c8 f3 ac 86 75 8c 24 86 30 3d 98 5b d8 f4 4d 0b 30 79 b6 04 1b bb f7 f3 31 21 2d 0f 4e 6c 37 06 b3 41 7d 7f 39 25 36 03 d2 f8 37 0a 32 78 6f 9b 30 06 82 cb 76 7c 7b 04 b4 23 74 98 30 e2 1e 09 30 7d 7c 4b d4 23 75 33 72 f7 25 29 61 f9 43 f4 45 74 34 0d 4b 89 c4 f4 cf 10 7c 2b 76 18 75 9e d0 6c 35 49 7f 44 53 0b 30 21 f5 02 73 51 f4 02 5a 05 74 0a 20 3d 6c 8b 08 60 34 7e 36 7b 39 cc 39 87 01 1b 55 d8 23 f4 52 72 9c b0 50 75 f4 26 bd 6f 95 8d f4 2d 58 0f e1 79 24 c3 d8 13 c1 3c 34 e5 17 03 79 5d 70 6d 67 b4 b4 3a 1d b8 74 0c 10 3d b2 86 30 39 29 0e d8 d6 19 8a 35 bb f9 ae 35 e6 d7 0e e9 98 79 62 96 7d 9a f0 92 7d dd ad 35 7a 4a 17 38 2e ff 3e 51 62 47 c2 b0 fe 34 55 32 00 00 20 00 49 44 41
                                                                            Data Ascii: )\=t!9s6y/0Yu$0=[M0y1!-Nl7A}9%672xo0v|{#t00}|K#u3r%)aCEt4K|+vul5IDS0!sQZt =l`4~6{99U#RrPu&o-Xy$<4y]pmg:t=09)55yb}}5zJ8.>QbG4U2 IDA
                                                                            2023-08-29 16:08:40 UTC864INData Raw: fa 46 83 42 fa 94 82 45 a0 03 2a 91 fa 55 0e 53 6c 52 f4 20 7d 15 79 d0 a3 d4 0f f6 91 b2 98 a1 3e 34 88 b1 1d 9c 5a 24 b9 0b 89 78 d8 60 61 30 28 9c 43 90 52 19 ef 47 37 34 08 34 f3 34 9b ba 5c 38 25 21 c8 77 43 03 b1 a6 0b 08 70 7b 5b a4 b9 35 5a f1 7a 60 5b 3f 91 76 19 21 65 23 b2 38 16 6d 73 30 12 66 80 c9 f3 84 50 ba 78 62 8f e2 0c 7d 31 27 0d 74 0e 76 3f 3f 7e c1 77 c2 0b 26 77 c2 3c 1b ae 01 0e b0 fb b4 18 db 54 cd f3 a0 50 f8 61 3c e7 76 9c 32 77 f1 a8 61 4c 70 cb 3d 3c ff d7 60 f3 85 e3 26 e0 c4 8f 08 f2 3f 3e ba a4 9c cc 03 c8 66 39 ba 67 73 31 ba 58 7e 7f 38 70 24 e3 74 78 40 e0 5d 10 80 26 01 de 4c bb 30 20 ff d7 00 78 a4 e0 46 65 c6 0a 31 75 6d ec 31 e9 fd ea 31 b0 19 cb 95 db 24 17 33 f5 9d 9b 30 0a 66 7a 71 28 03 e0 28 12 34 63 22 72 39 53
                                                                            Data Ascii: FBE*USlR }y>4Z$x`a0(CRG7444\8%!wCp{[5Zz`[?v!e#8ms0fPxb}1'tv??~w&w<TPa<v2waLp=<`&?>f9gs1X~8p$tx@]&L0 xFe1um11$30fzq((4c"r9S
                                                                            2023-08-29 16:08:40 UTC868INData Raw: 79 27 7f 60 69 9c 0f e7 7d bc 8f 30 58 9f 53 3f 90 87 0b 52 7b 64 ed 31 a9 82 8f 44 61 75 c0 bb b6 9c 11 30 cc fc 80 7d 70 f4 47 60 90 06 0b 69 68 9f 01 5a 7b f4 0c d8 48 b3 0b cf 87 2b 55 6b f3 31 03 30 b1 b7 5e bb 94 f7 e7 64 7c d5 0b 30 4b fe 0b 63 2e ca 0b 30 88 8b f4 11 0d 94 5c 30 4b 8b 8f f0 f1 09 d7 f6 78 31 f4 30 77 f0 37 34 78 74 0b 0c 5c 01 38 cf 0d 6c 1f bd 3d 75 6c 20 f8 75 ef 60 90 72 fc b0 44 74 63 bd 35 90 e3 64 5b f4 22 30 de 64 80 f1 f8 44 5b d8 4a 77 0b 07 91 08 0b 2b fc 58 38 f9 78 48 4a 3f e4 b5 2a 45 88 74 04 8e a0 1e 2b b9 05 98 0b 79 fb 95 20 b3 b9 62 20 30 a1 55 7e d8 f1 09 ef 6e 78 ff c8 b3 90 70 04 b4 d2 74 0b 30 78 3c 7f 6b fb 9c 6b 33 77 f1 4a 31 f8 6b 0a b0 a9 56 e3 b1 07 7b 8f ea 78 7a 86 7d 68 98 e3 d7 be 75 3d 5a 70 7b 4f
                                                                            Data Ascii: y'`i}0XS?R{d1Dau0}pG`ihZ{H+Uk10^d|0Kc.0\0Kx10w74xt\8l=ul u`rDtc5d["0dD[Jw+X8xHJ?*Et+y b 0U~nxpt0x<kk3wJ1kV{xz}hu=Zp{O
                                                                            2023-08-29 16:08:40 UTC872INData Raw: 79 3b 81 37 44 28 ab 3f 0d 66 05 31 58 0e a5 d1 e2 4f f3 db f8 76 37 1f 0c 50 63 0c 78 68 2a 12 6d 22 e3 cd 20 d8 4e b9 e6 15 09 2b 2e 9c 00 6a 38 2d 2b ee 80 30 e3 31 58 75 08 c8 c0 75 0d 0b 6a 8c 6b 16 fb f2 49 66 70 24 5d 24 90 ca c6 37 32 b7 0c d8 31 2c 48 d4 4a d4 42 66 90 b1 f0 13 4b 47 18 90 7a 54 38 44 43 f5 19 9b 54 8b a3 cf 43 84 6b 61 76 55 39 ad dc 75 ab 45 54 f9 75 31 f9 f7 87 31 7a 57 cb 3d b9 77 5c d8 06 d0 0a 45 75 7c 80 4d 88 54 81 36 3f 9d a7 e1 98 67 5d d8 78 14 8b 69 58 44 6a 62 f0 80 e3 c2 18 34 52 6f 26 d5 a3 31 fb e1 76 3c 78 01 1c b1 05 f4 1b cf 87 74 0b 4f 61 96 7f 20 70 8b 1e 24 f8 a9 56 f3 fb 7d cb 32 0d 71 0b 24 93 9e 38 f0 6c 29 c8 b0 2f 70 4b d9 39 6d 73 bd 3c 75 0b 70 79 f4 e7 36 87 51 1a 45 ec 47 cb 51 19 7c 6e 51 10 23 f0
                                                                            Data Ascii: y;7D(?f1XOv7Pcxh*m" N+.j8-+01XuujkIfp$]$721,HJBfKGzT8DCTCkavU9uETu11zW=w\Eu|MT6?g]xiXDjb4Ro&1v<xtOa p$V}2q$8l)/pK9ms<upy6QEGQ|nQ#
                                                                            2023-08-29 16:08:40 UTC876INData Raw: 65 fd 4e e8 7b b5 0b b0 40 49 7f fe f3 31 d3 30 53 31 ef bb 0d a0 08 c8 d8 fd 76 f0 93 6b 09 b6 39 74 13 31 f8 e9 fb 60 87 42 e3 29 f5 f5 0b 99 bc 64 8e f0 0c 39 0b 47 78 4d 15 45 a5 77 76 e0 12 d4 0a 67 90 bd 4a b6 b0 ff 0b d3 58 75 04 b5 4a 8b 0b 30 4e 9c 0b af 3d 89 f4 69 f1 6a e3 44 0f 49 4d 57 07 f4 09 b1 38 37 63 d9 5a 1d 4b 08 bf 31 cf 70 79 74 e0 30 cc 24 80 f6 53 b2 08 75 98 b8 5b 66 90 20 cb 2d 78 1e cb 2a 6a 79 c8 58 55 f7 c9 58 87 43 e3 00 d6 4a f5 cf 39 f1 0b b7 93 42 4b 60 f3 31 eb bb 78 31 06 2e 51 39 06 c7 fa 31 06 48 38 79 08 c0 39 b4 07 f6 7e 54 4d 69 f9 2d 7e 20 bb 4d 56 e4 b8 29 83 6e 87 f4 83 2e f3 44 04 b4 b5 74 2a 20 f3 09 d3 bb 78 35 c4 1b b0 76 5a f3 3f 77 c3 61 2e 9c 10 70 31 8a f4 1b 05 90 8b 26 7b 74 fc bb 05 a0 e0 06 f3 31 59
                                                                            Data Ascii: eN{@I10S1vk9t1`B)d9GxMEwvgJXuJ0N=ijDIMW87cZK1pyt0$Su[f -x*jyXUXCJ9BK`1x1.Q91H8y9~TMi-~ MV)n.Dt* x5vZ?wa.p1&{t1Y
                                                                            2023-08-29 16:08:40 UTC880INData Raw: 58 52 ea 1b a0 94 28 4d 70 b0 30 cb 7b e6 28 d8 d3 74 07 d0 53 52 9a f0 78 9c 20 96 08 97 20 2c 7b 65 0a ab 43 31 07 50 72 ac 7f e2 d0 12 82 2f b2 5f ca 10 60 bb 2a 28 79 14 20 cf 35 78 82 2e 41 69 0a b1 58 00 20 09 25 78 7d 19 7c 12 aa d1 5a 12 82 37 3f 33 cb b9 05 7c 6d b9 65 b5 0a f0 7c 64 f4 36 1e 4d 69 31 0d 77 82 74 25 78 4b 35 77 f0 91 d0 f0 f7 0b 0d ac 56 17 48 86 01 0e 70 90 33 de ce 87 d5 8a 31 fb 54 f3 cf 77 f0 6c 50 7b f9 46 14 b4 25 8b 5f f8 35 8b ae 7f 8b 29 05 19 77 f4 25 44 54 6a 09 65 f4 d7 14 64 0c 04 b4 e0 55 a1 1b 79 42 6b 7d 2f 71 0f 08 3b ed 23 b3 5a 49 8a 34 7a 01 61 33 eb f7 f3 20 00 01 03 b9 7a 73 e0 53 bf 72 0e d1 78 b5 3d db 33 47 d9 72 74 fd 1e f1 79 b4 37 bd 34 33 f7 30 1e f7 32 3d 0d 71 88 f0 30 8a e0 20 38 54 7e 22 18 76 f5
                                                                            Data Ascii: XR(Mp0{(tSRx ,{eC1Pr/_`*(y 5x.AiX %x}|Z7?3|me|d6Mi1wt%xK5wVHp31TwlP{F%_5)w%DTjedUyBk}/q;#ZI4za3 zsSrx=3Grty74302=q0 8T~"v
                                                                            2023-08-29 16:08:40 UTC884INData Raw: 0c 72 6d 3d 5c 75 e0 34 78 12 06 86 79 12 82 76 7e 74 32 4d d0 01 06 09 05 d8 08 31 06 75 84 db 22 f9 4e e8 28 74 86 75 d0 24 f4 25 dc 34 0a 33 47 a4 f5 cf 87 f9 4e f8 2d 74 1e e8 78 61 ab 34 6d ce 0b 25 12 34 f4 3f cf 31 df 60 78 70 d9 65 79 70 db 31 7c ba 0a 34 b2 75 0f f8 78 24 e3 31 3c 8a f4 b3 bc 74 17 b9 3e 54 82 66 5c 4d 0b 4d d8 01 18 09 05 d0 7e 34 76 ff 8b 37 3e 6c 80 76 5c dc 82 76 64 f1 33 90 f0 4c 55 a2 40 66 43 91 40 fb 48 b4 40 6c 82 66 28 68 32 4d e0 f5 33 ac fc 4c 23 a5 fa 4c 27 b5 40 ec 83 08 94 89 9a 08 6e a2 8b 3a e6 4c 16 b5 40 5c 82 66 48 58 80 75 c0 74 da b1 ce 12 06 34 78 f4 8a 80 f1 4a 82 4e 68 70 e2 a0 38 66 f4 45 70 9c e8 30 ce 8a f4 69 bb 21 80 dc 78 27 80 6d 74 22 80 45 70 74 80 f6 b9 8c 0e bd 6c f1 0b 10 30 68 73 bb 7a f7 ed
                                                                            Data Ascii: rm=\u4xyv~t2M1u"N(tu$%43GN-txa4m%4?1`xpeyp1|4ux$1<t>Tf\MM~4v7>lv\vd3LU@fC@H@lf(h2M3L#L'@n:L@\fHXut4xJNhp8fEp0i!x'mt"Eptl0hsz
                                                                            2023-08-29 16:08:40 UTC888INData Raw: 75 e6 a8 33 93 e2 04 8e 3d 74 f5 03 87 3c 7f 27 30 7b cf b5 96 14 06 f7 3d 9c aa 38 fd c4 15 3e 98 75 2a 2b 3c c4 ab 2a 53 b3 5b f8 f5 30 36 52 5a 9b 92 f1 6d 35 07 30 0c 78 08 c8 41 09 e7 4f e0 ab e2 9a 18 7c 4b 33 f3 e9 0a 24 7a 5d 0b 24 f3 74 82 75 98 9f 11 29 b8 f8 c5 d8 30 b6 87 b9 7c 7a 0b bb bb 2b 55 6b b1 b7 61 30 6c 1c 13 6b 63 0c e3 70 78 36 f6 cf fb 39 ef cf 4b 74 fd b9 0d 94 38 f0 41 01 0b 38 77 e1 cb 0b be 01 16 74 90 aa 6b 28 bf 74 1d 50 68 22 1a 31 78 9c f9 0f 58 71 cf 24 fb 74 c3 cf 93 06 82 45 84 8b 1b 45 68 1e 4b 31 3c 01 03 bd 78 31 eb 60 f5 31 ef d8 37 77 ab 97 58 70 82 75 a4 b3 4e cc 69 94 15 cf 90 66 2a 28 05 a8 30 10 86 00 37 d8 f6 94 02 b9 40 74 e0 8f 4b 82 32 45 98 00 0b 1b 41 01 d7 44 65 ff 4e 32 9c 55 aa 7d 9c f7 ea 2f b9 30 ea
                                                                            Data Ascii: u3=t<'0{=8>u*+<*S[06RZm50xAO|K3$z]$tu)0|z+Uka0lkcpx69Kt8A8wtk(tPh"1xXq$tEEhK1<x1`17wXpuNif*(07@tK2EADeN2U}/0
                                                                            2023-08-29 16:08:40 UTC892INData Raw: f0 7c 7e d2 59 f4 12 38 0c 6f 4a 33 d9 76 7d 33 f9 37 08 34 f8 7c 2b bb 05 e7 25 74 f3 bb 2a 3e 77 f1 f0 e3 64 75 33 3f fc 85 9b 30 4e 52 5f 1f 12 77 a2 71 57 f5 ec b1 48 23 8a 1f 6d 65 3e 01 b8 5b 04 b5 d3 95 09 14 56 bc ee 6f b8 59 34 37 4b 73 8b 1c 48 69 86 90 0d 9d 9f c5 84 34 2b 32 3a 69 da b7 ea 00 eb 3b ba 7b 8f c9 88 7c 1b 62 38 75 39 8c 38 75 28 f2 18 75 1a 36 fc b5 91 cd a8 76 08 f1 ef d4 0a 98 89 36 2b 7d fa 75 a3 b0 79 34 1e 44 1f a4 25 3f 7c f1 a7 d0 7b f5 76 d8 97 cf 9b 8f 78 01 5e 61 64 9d ad 80 5e c5 b9 27 77 f2 90 62 f6 84 1c a4 1a 63 bb 34 77 f3 8b b1 50 47 03 7d 4d 7c 7f 44 01 87 0c 0c 7b 75 2b 38 69 7a 54 29 e8 76 e2 0c c8 72 9b 19 5d 8b f4 15 98 69 f5 70 78 01 12 b0 7a 79 82 a1 98 78 e3 9b 9c 86 56 b9 48 44 70 21 f9 d1 36 cf 86 84 0a
                                                                            Data Ascii: |~Y8oJ3v}374|+%t*>wdu3?0NR_wqWH#me>[VoY47KsHi4+2:i;{|b8u98u(u6v6+}uy4D%?|{vx^ad^'wbc4wPG}M|D{u+8izT)vr]ipxzyxVHDp!6
                                                                            2023-08-29 16:08:40 UTC896INData Raw: 64 bc c1 71 58 4a e0 2f f3 39 03 90 70 66 4b 3f ce a6 fd 74 4a b4 3b 36 78 35 8b 09 78 00 03 70 39 74 81 21 fc a6 7e d8 f8 09 87 cc 78 93 3b 54 61 7c e3 90 98 6c 1f 69 21 9b 7e 11 98 5d 7d 11 43 44 f0 3f fc cc cb 24 3a 1b 54 b7 78 8a f4 0b 3d 78 52 69 0a 72 2c d0 2b 75 71 44 a7 9c cc f8 11 7e 71 ec 77 71 71 b3 ba 72 0b 0a 94 5c e3 54 8d 54 1d c7 98 6d 69 ba 78 7b 80 65 88 7b bd f1 7b 74 c9 ba 28 69 fd f2 7c 00 19 09 98 0f 61 31 18 47 86 7d 84 74 61 32 29 1e 09 67 10 74 88 10 f9 36 38 dc 28 9c 57 08 b9 7d 0b 14 43 b7 7f 0c f3 39 f7 30 f0 7a 4d 77 fb 8c 0a 4e 78 62 83 1e 93 65 fd f2 68 54 7f 38 f2 f4 16 90 7d 9f 09 34 f2 b5 2b 4e 3f 4c 14 45 e6 3d ab 56 f0 6a e6 56 90 55 ab 24 bf f0 0b 1a 1b 16 83 28 90 65 eb 31 59 54 0e bb 78 00 d4 34 f0 9f dd 39 f0 4f e5
                                                                            Data Ascii: dqXJ/9pfK?tJ;6x5xp9t!~x;Ta|li!~]}CD?$:Tx=xRir,+uqD~qwqqr\TTmix{e{{t(i|a1G}ta2)gt68(W}C90zMwNxbehT8}4+N?LE=VjVU$(e1YTx49O
                                                                            2023-08-29 16:08:40 UTC900INData Raw: a3 88 f4 bb 25 80 38 70 aa 4d 58 38 0d 7b 0f 71 0f 74 66 ce 87 2d 52 db 44 22 0b bb 0d 78 5c 03 87 f1 fd 30 0e 5d 80 75 70 fe 03 b4 78 bd 7f 2c 77 c2 c2 c6 3c 74 12 2d 7c 00 00 72 43 a2 0b 43 69 34 8b 08 78 00 0c 14 3f 34 0b 3c 0a aa 0b 33 7c ff 0b f6 93 76 80 f7 27 2a 8b 8c 05 88 0b 28 7c b1 0e f3 7b fd 71 3b f1 35 0b 55 70 23 f4 45 6c 74 85 b9 78 01 03 03 a3 47 f4 d8 4c 75 8b 7a 43 87 7e 00 41 29 1b 30 0c 5f e3 55 d6 88 f4 63 79 75 0b f7 78 62 0b 30 78 9c 23 49 8d 88 8b 2f 6c 77 98 75 80 74 88 50 08 89 38 f0 91 9a 0a 30 75 ff 4e c4 41 2c 03 45 7a 50 08 b6 2e 9c 54 6e 79 74 68 b0 4c f4 1f 3f fc ba 8a 3f 7b 33 e2 32 ba f5 0e 65 74 ff c1 f1 91 74 03 0a b3 00 65 0a ab 01 0b 3f 90 8a a6 cc 87 c5 2b b9 fb 45 81 e1 78 49 04 b4 f3 75 0e 30 7e 8b 46 20 42 b7 7f
                                                                            Data Ascii: %8pMX8{qtf-RD"x\0]upx,w<t-|rCCi4x?4<3|v'*(|{q;5Up#EltxGLuzC~A)0_Ucyuxb0x#I/lwutP80uNA,EzP.TnythL??{32ette?+ExIu0~F B
                                                                            2023-08-29 16:08:40 UTC904INData Raw: b3 00 2a b0 81 7c 25 44 60 66 09 2c be 72 25 aa 3e a0 09 20 af 76 fa 30 0e 65 1b 18 58 fc 13 d8 98 e2 cb 3d 5a 9d 49 2e 58 3b 83 2e 4b b4 bb 7c b1 79 69 20 29 b4 13 f3 fc fd 7e c8 0d ec 2b d8 c0 04 09 b9 60 b8 d6 02 68 54 88 f8 87 9d c3 60 28 4d 7e 30 74 23 7e 68 12 49 58 d8 38 60 60 ce 87 4f cd 30 74 6f 0b bb b0 5f c0 8f 87 0b 0b 30 78 4f c4 4d 27 34 5c 60 70 9c fc 64 d8 75 cc 69 21 07 2b 61 2b 9c e7 a7 08 2c f3 77 18 1e 0a 67 90 fa db 0c 48 6e 30 92 be 64 69 3f fc 06 db 34 2b b4 09 44 2e ec 58 61 f9 a4 0d 62 7c 94 88 86 fd 74 0f 67 18 6f 80 e8 90 df ab 30 78 f7 cf 20 43 ab 78 34 43 d4 cc 42 65 9c 13 cc 71 58 f8 39 fc 9d 28 d0 7c f9 77 28 7a f5 0d de 5d f4 0d 91 71 06 0d 3a f8 75 cb 2f e8 72 02 92 70 31 f3 40 7d b2 0f 33 45 35 9b 30 3b 5f f0 33 a0 94 0d
                                                                            Data Ascii: *|%D`f,r%> v0eX=ZI.X;.K|yi )~+`hT`(M~0t#~hIX8``O0to_0xOM'4\`pdui!+a+,wgHn0di?4+D.Xab|tgo0x Cx4CBeqX9(|w(z]q:u/rp1@}3E50;_3
                                                                            2023-08-29 16:08:40 UTC908INData Raw: 3e 17 fa 31 88 f0 61 41 6b f8 e3 fe f9 25 94 57 9c 9c 38 d0 7a dd aa 7b 46 16 9f 57 98 35 0f e8 88 6c 8e f3 17 78 38 69 63 9c 76 b1 42 2d df a2 b0 41 8b 05 a8 77 d3 e1 7b 46 65 0d da bf 6b e2 7e 44 1b 40 70 14 08 bb 48 ed 34 63 90 ce 2b 36 f9 73 ce 51 4a 27 1b bd d4 50 5b c0 79 f5 e7 00 69 f4 25 91 98 6d 4b a1 bd fd 8e 12 d4 14 14 bb fd cc 5a 30 f5 c8 48 60 78 c4 25 67 f3 c9 cb a0 78 4f 0b ce f1 31 83 b9 35 e0 82 10 0d f0 82 45 e0 84 a9 ed f8 39 31 ba 8a 26 d2 c0 71 9d c9 f1 66 c1 19 f4 48 77 7d ea e8 78 0e 56 f1 74 3c db a9 12 32 00 0d 63 42 a0 78 9c ad 50 7b b3 0b f1 4d 9c 09 ab d8 74 80 00 93 0d 58 d8 72 e5 9a 30 60 b4 b2 b8 90 d5 91 13 b8 42 8b 23 e8 9c 77 70 79 4d 7e f0 e8 fd 13 45 63 8b e9 34 98 75 3b 67 90 cf 97 61 42 74 8e 45 38 75 8a 35 4c 8b 7e
                                                                            Data Ascii: >1aAk%W8z{FW5lx8icvB-Aw{Fek~D@pH4c+6sQJ'P[yi%mKZ0H`x%gxO15E91&qfHw}xVt<2cBxP{MtXr0`B#wpyM~Ec4u;gaBtE8u5L~
                                                                            2023-08-29 16:08:40 UTC912INData Raw: 6e 12 82 37 7b 1d ca 3d 0d 41 ca 17 fd b4 06 f0 5f 4e 22 33 74 00 26 71 7c 60 49 34 7b 85 8e b1 6c af 08 33 0d 93 6d b3 98 60 63 3e 7b 85 ef 31 d5 32 1b b1 6d 12 93 b3 5f 74 0a 26 dd 61 5d bb d8 47 0b b1 46 17 78 5d 98 01 2e 30 fb 49 eb 54 61 0c 0b 44 7c 68 63 d1 78 9c 0c 3a 85 8b 2b b5 b8 2d 7f 3d 98 44 07 66 7c 8b 1e b1 7a 2d 52 6e bb b8 0b fc b4 27 5e bb 14 50 07 30 4b b4 88 fa 87 f7 f2 cf 68 22 04 b4 f5 95 8b 3c 31 ff 0b 44 f5 7c 86 6c f5 74 20 10 8f f5 ed 30 88 54 6b c2 0c 76 26 b0 6d 64 80 78 74 4f fa 30 0a 7d 80 60 70 77 da 0b 78 86 79 27 2e 23 e3 69 71 31 ea 0a 70 d4 08 6d 8f 34 ea b8 58 74 7f 64 f3 a2 80 7b 7c f1 8b f9 0c 43 20 ff f9 95 ea 37 2c ff fa 10 70 5d bb 37 63 d2 0c 2f 6d d1 0c 26 d8 73 00 90 69 7b 8e 43 69 f4 8a 6e 25 cc ab 52 78 2f c8
                                                                            Data Ascii: n7{=A_N"3t&q|`I4{l3m`c>{12m_t&a]GFx].0ITaD|hcx:+-=Df|z-Rn'^P0Kh"<1D|lt 0Tkv&mdxtO0}`pwxy'.#iq1pm4Xtd{|C 7,p]7c/m&si{Cin%Rx/
                                                                            2023-08-29 16:08:40 UTC916INData Raw: 35 2c 82 65 2c 01 29 50 43 bb 04 bc b9 54 41 d0 7d 7b 0f b5 c0 c5 41 c9 1c 7b 86 9f e9 f4 0b 0b 35 4c 4b 74 35 4c 0b 35 78 9f 1e b3 83 7c 04 b4 e1 f5 ea 31 83 73 04 b7 17 78 4a 08 78 44 f4 14 e5 f7 f2 26 00 60 38 cf 19 7d 01 11 7f 7b 8f 64 1b d4 0a 71 6d 7b 8e aa c9 1e 0b 3d 77 50 8e a0 e8 74 e2 0b f8 75 38 f0 78 f7 46 48 87 fd 4e 24 f1 74 4e 28 f1 31 4b b9 3d 30 8f b9 fd 36 16 75 5c 9d 10 c0 79 55 2a b7 90 54 7f 7a 48 23 7f 06 d8 f7 e3 38 0c 51 5b 4b 6d 66 53 24 84 7f db 34 f5 b5 09 38 91 84 1a 86 78 70 e2 d4 ce 74 0a d9 a0 39 bb 30 f9 c6 0b 01 78 9d c2 96 79 76 0f d9 c5 c4 0b b0 82 5e 04 b5 7a ca 7a 03 8e 4d 7e 44 0d 7b 0b b3 3d 08 0f bb 3d 08 80 00 38 88 e2 be 28 75 c8 22 87 01 43 64 90 c4 1b a3 f3 39 ca 22 30 34 32 45 08 f9 5a 31 e9 66 69 30 43 b2 77
                                                                            Data Ascii: 5,e,)PCTA}{A{5LKt5L5x|1sxJxD&`8}{dqm{=wPtu8xFHN$tN(1K=06u\yU*TzH#8Q[KmfS$48xpt90xyv^zzM~D{==8(u"Cd9"042EZ1fi0Cw
                                                                            2023-08-29 16:08:40 UTC920INData Raw: 91 d6 aa d4 2d 0d 9d f4 0e e2 cf 46 ee b0 eb 75 c4 75 78 a6 c0 5f 56 e8 53 29 b7 53 c8 6c 4e a6 a8 9c 0a 70 ed 35 9d 8c f9 b4 0b bd 35 b0 e3 f0 a7 34 9d 04 3d 90 1b a6 6b 14 0b d5 ed a4 e3 66 a1 a5 84 10 f6 c0 eb a5 a0 91 9e fc 55 91 9e d8 78 72 ab 0f ec 96 9e 52 b3 21 e3 a5 ec 95 9e a4 b9 71 86 71 7a 9c 5d 50 88 71 ed a5 a8 96 9e fc 98 e1 db bc 90 33 8b 31 88 71 db 30 04 f6 0c 61 cc e1 db d8 18 f0 0c 9c ca e1 a7 d8 90 4d 42 81 ed d8 bb a5 a8 38 0a 69 79 a6 53 44 4a ff 56 f8 4b 82 0b ba a8 9d 35 c8 87 8b e3 10 8c 34 f7 cf 2b 75 0b d9 8b 6e fc d0 78 91 eb 30 6b f5 38 f0 28 7d 0a 30 91 96 6b 31 4b 82 32 45 92 b4 9a a8 b8 e4 93 f1 78 75 61 b2 d8 49 47 bb f5 85 83 c3 ea b3 9c c1 ea 80 0a c0 78 bd c8 bd 31 74 8c cc 78 62 73 d4 82 62 73 31 83 dc 1d 48 28 44 0b
                                                                            Data Ascii: -Fuux_VS)SlNp554=kfUxrR!qqz]Pq31q0aMB8iySDJVK54+unx0k8(}0k1K2ExuaIGx1txbsbs1H(D
                                                                            2023-08-29 16:08:40 UTC924INData Raw: fc 88 cd be 4e f6 ac f8 39 d2 04 24 fc 5d 89 35 82 b4 62 e0 0c 7d 4b 56 fb 54 0b d9 6f 34 0f f6 3d b4 1f 3f b9 75 4e cb 79 b4 3d 1d 78 01 0d f6 3d 8c 0a db 7e dd dd 71 ec 56 cf 71 c0 74 a9 c9 38 57 6b b4 a3 7b 8e fc b8 75 0a 0f 0c 76 5e 70 79 04 7f 7f 77 c2 4e 10 70 24 e3 d1 df f6 ad 3f fc 56 aa b3 7f 1b 7e 2f f8 61 33 3f 7c f9 9a f0 7b ff 4e e8 f3 39 0b ec 77 d0 ca 33 b9 94 08 30 f1 31 d3 b9 35 a8 e0 61 78 1e 0b 5a 72 8b 7e ec 87 34 7e e8 90 55 ce cd b8 6d d3 30 f1 21 d7 db 42 7b bd 45 d8 7c 5d d8 77 dc 48 8a 2e f2 05 10 7c b5 eb 34 2e b7 05 d8 0c 75 09 2b 77 ca 4e 38 21 01 0d 70 fb 94 d4 b3 90 73 8b 19 f3 74 4e 38 87 31 e7 b3 b8 a4 8b a9 79 31 d3 21 2d a8 c9 02 ea 71 8b 05 0c 68 8a 29 bf 55 89 29 34 9d 4b 50 50 b0 39 44 8e b4 23 b0 78 09 f3 30 f3 01 a7
                                                                            Data Ascii: N9$]5b}KVTo4=?uNy=x=~qVqt8Wk{uv^pywNp$?V~/a3?|{N9w3015axZr~4~Um0!B{E|]wH.|4.u+wN8!pstN81y1!-qh)U)4KPP9D#x0
                                                                            2023-08-29 16:08:40 UTC928INData Raw: 40 65 e2 88 58 01 ac 24 59 10 7f 00 f8 ff 43 34 fd bd 7f 19 fc 58 0b 30 70 7b b4 30 f1 39 5f 10 0c 7b 92 1b ba 70 42 d9 77 35 6a 3e 1d 4c 0b d9 70 74 0a 91 68 88 16 2c 00 74 19 60 90 68 4b 2a 85 8b 52 d9 8c 14 01 b3 d8 8c 7b 3f f7 00 c9 79 26 f5 a3 10 80 11 04 bc a7 96 09 57 77 7c 85 e0 85 f4 1b c8 11 7b 8f 32 d7 b5 24 c8 16 00 24 b3 80 24 64 3f fd cb aa b6 e5 15 05 b4 68 af cc 75 20 14 34 30 77 fd a9 90 d8 74 8a fb 78 14 03 b9 3a 77 05 d9 b9 25 c9 03 9f 69 7b cc 93 48 86 d2 65 c1 6b 33 28 47 04 b4 b3 f4 3a f1 9b 46 5d 5a 7a 9d 54 30 38 fc 15 70 48 9c e8 cb 84 8b 2b 2f 01 75 4f 04 0c 7d 6d bb 3d 24 6d a0 f1 72 e0 35 98 74 82 36 3c 44 77 d9 66 75 13 d3 24 94 18 50 11 b0 1e 03 f8 a6 6d b5 a3 7b 82 38 7a 37 0e 30 37 b9 ab 35 f3 39 77 b3 b9 74 03 b9 35 08 80
                                                                            Data Ascii: @eX$YC4X0p{09_{pBw5j>Lpth,t`hK*R{?y&Ww|{2$$$d?hu 40wtx:w%i{Hek3(G:F]ZzT08pH+/uO}m=$mr5t6<Dwfu$Pm{8z70759wt5
                                                                            2023-08-29 16:08:40 UTC932INData Raw: 20 01 1d db 48 74 f5 75 8e 9f 20 b3 83 1c 0b 44 58 f7 f0 5c 0c 7e 88 30 83 03 7f 21 86 31 0c db 70 63 86 76 b8 72 33 5c 0c e8 0a d0 7f 8a 4e c7 93 72 f5 7d f8 81 f5 7d 8f f4 76 37 98 7e 29 23 08 03 8b 4d 8e 84 84 84 0d 74 1b bb 3d c4 80 08 f1 31 7b 94 fb b4 0f c0 64 14 44 90 79 83 0a 20 60 a4 cd 75 7f 74 7e 27 79 a6 98 63 78 00 01 56 45 37 8b 30 be 31 fc 31 0d 70 5b 30 49 95 11 b3 b0 54 ab 5e 58 dc 7f 02 78 f7 f3 53 0c 7b 88 c8 03 60 7f 3a 99 6d 25 60 6f 9f 03 cf 38 31 0b d8 ef 8a f5 a0 7a b4 0f 56 45 14 56 75 84 7b 8f 70 fa 7d 2b 14 05 a4 80 45 cc a5 35 19 88 7e 76 c8 98 7c 2a 61 79 39 e3 30 12 1b 50 0b b3 7b 84 07 69 d4 85 3f fc c7 1a ac 81 17 04 34 fc 1b 2b 18 12 10 53 0b b0 3c 04 b4 e7 b5 97 be 39 d5 9b c9 70 13 75 07 39 65 10 b3 81 1a 5c 20 d6 54 0a
                                                                            Data Ascii: Htu DX\~0!1pcvr3\Nr}}v7~)#Mt=1{dDy `ut~'ycxVE7011p[0IT^XxS{`:m%`o81zVEVu{p}+E5~v|*ay90P{i?4+S<9pu9e\ T
                                                                            2023-08-29 16:08:40 UTC936INData Raw: da 43 4b 4e 7c f1 c4 a1 74 8a 73 44 25 f7 5b ce 08 00 53 44 b6 c4 7e fe 7a 6e 67 44 b6 ea 69 32 14 ba eb bb 35 36 ef 56 b6 94 82 7d 9c 11 c5 d4 18 8b 7e d0 90 37 0b 4e 19 75 5e ca 9c 1f c5 1b 4b 71 6a fe 7c 70 6e fe 59 70 33 d8 ac 9c 6f fe 09 3b 6d fe 98 65 05 65 18 b6 db 2b bd b5 03 d8 c4 9d d2 05 75 9d 30 f2 b9 e4 17 16 48 a6 0b 88 7a 80 2b 3e bb 74 0b 13 c4 74 0b bb 3d 94 80 7d 9c 83 0b e8 fb a5 0b c7 a1 fd 4e 30 98 fd 46 d4 91 df 0b 30 78 74 8b 4d 77 74 04 b5 e0 75 0b 78 fb 8a 73 44 4d f7 f5 30 08 00 3b 56 8f b7 0b cf 78 01 76 3f ce b7 5b d8 73 74 60 cd 87 f1 cb 69 0c 1b 0b b3 86 1b 7e 3e 1e f7 f0 30 40 07 6f bb 3d a4 ca d0 70 77 e0 01 78 7a 60 f0 72 9f 21 19 7b 2a 46 32 26 2c 0f 6e 47 b5 0b 55 a8 70 80 cb 90 64 e3 10 87 8b 04 87 a0 74 5f b9 25 74 0b
                                                                            Data Ascii: CKN|tsD%[SD~zngDi256V}~7Nu^Kqj|pnYp3o;mee+u0Hz+>tt=}N0F0xtMwtuxsDM0;Vxv?[st`i~>0@o=pwxz`r!{*F2&,nGUpdt_%t
                                                                            2023-08-29 16:08:40 UTC940INData Raw: 00 01 09 e1 97 5d 76 bc 70 f7 56 a0 ba 0f 7e 33 a9 19 0d a4 f8 4c 0b 74 3d f8 18 65 e8 70 80 bd 79 de 54 6e 4b b9 50 30 90 8f 39 cc 87 f5 ce 90 5b b4 08 f0 a9 64 63 b0 b9 a5 01 15 5c 88 f4 f1 c3 f0 76 f0 c3 f7 6e 52 84 74 23 38 90 71 4b 11 38 b3 eb 24 f1 21 0d f8 74 76 c3 d0 f3 21 53 d4 90 68 8b 3c ba bc b1 f1 74 b7 0b 65 f3 98 88 dc 74 27 5d 30 2f 47 f4 09 05 78 7f 14 78 4d 76 20 0c 6b 80 45 6c 74 30 c7 0d 6b e3 53 a3 8f 87 cf 2f 75 0b b3 54 9c 7c 12 1a 06 1b 03 b8 2b 55 b0 01 ff 46 38 68 4f c4 44 a2 74 6a 03 aa 83 0b 45 74 4d 4e 20 0f b9 80 70 05 78 04 9f 05 64 2a 16 74 74 0a b9 35 88 82 4d 8c ff 2b ef 0c 7c 80 76 f8 f7 f3 db 68 73 cc 75 80 b5 45 b5 87 7b 0f b4 c7 35 19 7e 74 f5 ea 38 71 d4 35 44 57 54 68 b5 b8 00 23 38 77 f8 a4 d0 7a 4f d3 bb 83 54 79
                                                                            Data Ascii: ]vpV~3Lt=epyTnKP09[dc\vnRt#8qK8$!tv!Sh<tet']0/GxxMv kElt0kS/uT|+UF8hODtjEtMN pxd*tt5M+|vhsuE{5~t8q5DWTh#8wzOTy
                                                                            2023-08-29 16:08:40 UTC944INData Raw: 70 56 1a 0b 86 7c 04 b5 b1 34 1b 09 0d 94 04 bc fc b4 9a ae d9 da 8a f7 85 c4 1d 39 a8 70 8e 9d 99 55 76 d0 c3 48 13 40 61 0c 1a 70 a8 37 07 d8 52 36 cf 12 ce a8 5c d8 58 e4 0b bb 38 39 d7 bd 3c 7c 07 00 6b 1e 3b 31 28 9c 9d 80 c3 85 0d c0 f1 f4 7e e8 fd 82 04 b4 c2 84 a0 30 be 72 0b 67 87 01 ef 66 70 9c c2 f2 39 73 07 03 b1 4f 9b f1 0c 79 5a 31 78 9c 58 43 70 64 5c d8 ad b7 4b 35 f5 30 33 30 87 fd 4e e4 f2 74 37 6c f8 01 7b 5a 24 23 e3 ca d8 7b 0b 69 21 4d 4e e4 77 f0 8a 9b 89 b4 69 34 fa 10 0f eb 88 ed 7b 13 ba f6 07 53 7c 9f 6a bb 05 7c 9b 3e 38 65 5d 67 90 c8 cd 74 74 f0 4e 41 4b 22 29 3c 2b 9c ad 64 79 01 2b 37 f3 8f e2 1a f8 75 b4 0c 58 3e 12 48 91 54 9b 30 44 5b 3f 44 58 77 0d 11 7b 72 9b fd 77 47 cf f0 28 75 0b d8 d3 73 09 36 fa d7 c7 44 58 16 5f
                                                                            Data Ascii: pV|49pUvH@ap7R6\X89<|k;1(~0rgfp9sOyZ1xXCpd\K5030Nt7l{Z$#{i!MNwi4{S|j|>8e]gttNAK")<+dy+7uX>HT0D[?DXw{rwG(us6DX_
                                                                            2023-08-29 16:08:40 UTC948INData Raw: 79 9c 82 7e 79 22 82 45 84 f8 e3 b4 f8 71 cb 34 90 1e 76 f1 53 54 f3 bd 3d 78 5b f0 31 7c e3 32 14 b0 0e 72 22 88 f4 b9 3d fc ef d8 24 b7 08 67 90 a5 0b 3a f0 f7 cf 28 73 5d ef d8 c6 b4 b7 b8 bb 9c 3d 70 71 f7 cb 10 f9 6c 09 ba fa 6c c8 bd 3c 50 07 60 68 8b 7f 14 74 b5 0b d8 f7 81 00 b2 f4 38 0e a3 3f 71 03 60 12 74 5e f2 7c 0b 59 3a fb 24 01 5f b7 70 63 b0 9a bb 1c 48 90 b5 d5 31 7e 42 1b bb 68 f7 0d 96 ff 72 6d 36 e0 a8 26 30 7b f9 79 36 3a 77 79 74 7b 1e 2b 24 10 5c 0a 00 ff 74 6c 03 a3 fd 0b 6d a4 fd 56 e0 f1 29 ef 10 12 76 e3 d2 f3 74 3f b5 b8 7c 04 b4 76 54 80 58 10 0c 12 30 00 27 86 75 9c 24 e3 e8 7a 57 29 24 f3 84 30 c3 0c 62 1f b3 86 34 64 63 79 74 e3 c6 88 75 e9 03 43 87 7e 29 41 29 ef 30 0c 60 58 cf 0d 90 e3 33 7a b1 0f 68 7d ff 76 d4 93 5f 0b
                                                                            Data Ascii: y~y"Eq4vST=x[1|2r"=$g:(s]=pqll<P`ht8?q`t^|Y:$_pcH1~Bhrm6&0{y6:wyt{+$\tlmV)vt?|vTX0'u$zW)$0b4dcytuC~)A)0`X3zh}v_
                                                                            2023-08-29 16:08:40 UTC952INData Raw: 64 23 e3 ec ee d4 2f 3d 79 67 1b b0 7b a5 5a 09 25 78 7f f0 5a fc 15 db 66 23 5b 6e 58 30 6c 43 61 b4 08 04 69 54 d0 02 69 01 22 2a f9 e6 3d 28 f3 39 03 b9 70 34 6b 34 90 7c db 3e 43 87 7f 3f f1 54 3b db 68 47 d0 30 77 e3 7e 11 98 73 c8 bb 35 94 fb 31 be 9c 57 46 a6 44 3f d0 64 85 77 45 99 08 d3 3a ec 9f 77 dc 9b 71 61 26 20 9f 4b 29 f5 31 03 60 10 34 0d 4f dc 1e 09 23 fb 9c 88 d3 f8 2a 29 11 af 56 8e e0 fc 44 09 4f c8 61 0b b0 2f 54 09 b6 18 54 09 05 fd 1e 2b 58 90 05 11 36 c3 04 20 41 62 a0 82 6d a0 47 0d f9 88 44 39 4f 43 bf 7e 2c 90 e2 53 c0 7f 1c 9e 5d 9b 73 e2 f0 a8 6e 2f b9 60 94 00 dd 0c b7 17 3c 90 a2 25 a0 7a 04 17 98 0b 68 93 51 75 04 17 22 c7 65 3f 08 65 25 0b 3f fd e8 88 20 74 b6 38 5a 6a 23 e3 3d e8 61 42 aa 6b 92 d2 a4 6b 90 2e e0 7a d4 0a
                                                                            Data Ascii: d#/=yg{Z%xZf#[nX0lCaiTi"*=(9p4k4|>C?T;hG0w~s51WFD?dwE:wqa& K)1`4O#*)VDOa/TT+X6 AbmGD9OC~,S]sn/`<%zhQu"e?e%? t8Zj#=aBkk.z
                                                                            2023-08-29 16:08:40 UTC956INData Raw: b8 b8 08 53 58 75 1a 37 f3 31 07 30 ca b5 c7 36 b9 c4 0f 5a 1c 2b 80 6d 78 27 cb fc 3a b0 c9 fc 88 75 e2 f0 bc b8 0f 35 ba b8 e7 f4 b4 02 b7 30 05 70 20 45 69 8b 46 cc 78 ff 5e c4 87 31 07 d8 9b 74 f0 cf 87 fd 4e 34 fb 09 0b e0 78 01 0f b3 35 88 f4 30 77 c2 4e 34 93 33 80 75 7a 88 0b bc fd b4 7f 78 f2 31 0b 34 f3 39 e7 cf 3d 9c 83 30 7c 7f 86 75 bc 24 86 75 78 64 5b 73 2b f9 76 dc f5 74 7e 8c 90 82 35 cf 87 f7 0b f4 74 f1 cb 3f fc 08 03 24 78 74 0f 96 f7 77 ad 3f ce b4 0b 60 90 a1 f1 cc 87 f1 cb 30 21 01 a5 bb 3d e4 80 b0 7c c8 0b 30 30 74 81 30 42 31 8b 34 f0 31 fa 3f fd e9 0a 3f c9 70 61 3f fc fb 0a 3d 7b 36 47 30 3a d7 0b 46 78 31 81 75 89 65 72 4c 7f 0d 0d 32 78 0d 06 85 f3 31 e7 ba 35 26 0f 31 cd 78 08 3e 43 34 8c 2d be 26 0c 36 41 ad f1 b7 22 6b 8e
                                                                            Data Ascii: SXu7106Z+mx':u50p EiFx^1tN4x50wN43uzx149=0|u$uxd[s+vt~5t?$xtw?`0!=|00t0B141??pa?={6G0:Fx1uerL2x15&1x>C4-&6A"k
                                                                            2023-08-29 16:08:40 UTC960INData Raw: b0 d5 0f f1 18 77 b9 31 98 70 d9 30 9a 77 c8 38 68 7b bc 37 b8 12 36 6d 78 01 8e 30 6a 54 23 34 83 77 aa 25 b4 ff 7e d4 f1 74 76 f8 91 7e f5 cf 87 12 07 b3 83 34 6d d0 43 01 01 b5 b1 34 7f 36 be 31 00 31 3e 12 2c 72 07 15 37 e8 21 fd 56 f0 4f 8f 7b 00 77 f1 5c 90 65 91 34 50 7b 2d 8a b0 7b 1e 73 6e 1e 4f d5 10 7c 70 7f 72 18 70 53 44 44 4d 7e a0 9c b3 4e d8 b9 56 7f 2a 9a 33 09 38 f9 7f 08 ce 3d 7f cc 75 5c 90 64 f0 7a 9d 1a 94 70 39 0f 38 2b 9c dd 30 6a 2d 52 5a 48 ec 50 d9 80 34 08 54 73 db 75 30 4f 77 4b 37 1c 7b 7f 3d fb 19 f7 32 58 f7 76 cc 79 09 ca 38 f1 01 03 d4 91 ba 8b 35 2a 1e 0e bd 78 31 db 63 4b 8b 5b b9 05 64 db d8 43 80 ea 1e 68 4f cc 24 0c 54 0a 53 71 74 68 3f fd 48 1b cd 87 8b 5c 31 78 9c 21 80 7d 77 6b 1a 58 76 08 6d a8 fd 56 38 b4 9d 14
                                                                            Data Ascii: w1p0w8h{76mx0jT#4w%~tv~4mC4611>,r7!VO{w\e4P{-{snO|prpSDDM~NV*38=u\dzp98+0j-RZHP4Tsu0OwK7{=2Xvy85*x1cK[dChO$TSqth?H\1x!}wkXvmV8
                                                                            2023-08-29 16:08:40 UTC964INData Raw: 65 55 0a 32 a8 74 12 30 f0 6c 81 6e 87 fc 53 31 7c f7 cb d1 78 7b 88 d9 7a 01 4b d3 26 47 cb 6b bb 86 09 6e 78 2f c8 65 f3 98 88 dc 60 74 80 75 74 27 5d 67 87 01 0b 24 f3 09 03 03 a3 f9 46 30 90 47 fd b9 25 8c 82 75 78 88 e3 ae fa 8f f4 0b 83 74 7e 00 41 29 1b 44 53 9c 6b ff 2d 8f f4 63 79 74 ff 01 9b d6 97 c2 49 4c 56 c4 f9 4d fb b1 41 76 b3 d0 53 0b e0 46 41 29 07 14 0d 71 4b 33 0d bf 5b 47 41 2c 0b 24 0d 3a f4 45 68 8b 7e 40 74 23 e3 0f c8 e6 1b 22 49 77 5b 28 f3 39 fb 82 47 d4 80 20 43 01 4b c8 0d 5a 04 86 7f a4 0c 61 78 24 e3 51 9b 88 f4 bb 88 34 80 75 84 7b bd 30 6a 75 4c 3c 90 3a 2b 31 98 08 f4 75 84 fd 8f 75 80 d5 0e fa 53 01 f3 93 7f f5 68 34 f3 b2 54 6e 23 bd 2a 3d 78 22 38 c6 41 41 67 70 64 74 73 45 42 4d 7e 38 0d 50 a3 09 0d 64 db 0d 69 a4 00
                                                                            Data Ascii: eU2t0lnS1|x{zK&Gknx/e`tut']g$F0G%uxt~A)DSk-cytILVMAvSFA)qK3[GA,$:Eh~@t#"Iw[(9G CKZax$Q4u{0juL<:+1uuSh4Tn#*=x"8AAgpdtsEBM~8Pdi
                                                                            2023-08-29 16:08:40 UTC968INData Raw: 7c 40 e1 db 7d fd 0b 37 7c f6 3e 84 f3 75 8f 06 f3 74 1e b4 4f 95 8b 28 f8 40 8f c6 0c 53 fc f2 3a 6f 0d 22 b9 75 89 2b bf fd 1c bb 3c 54 2f 38 27 b7 6d 33 7a b2 4c f4 7a 74 0d 33 27 b7 83 f4 79 b1 34 b1 f9 56 5c b5 b1 7b 8f 87 f9 4b 1a f0 3a 22 fc f7 f9 54 58 44 69 18 81 37 78 50 0b 05 41 37 0f 70 47 73 5e fa 46 b3 cd 0e 3f b5 35 11 b8 4a 13 35 bb 4a 07 f2 46 01 c4 b3 97 75 0b db 75 f7 e4 32 93 7c 88 30 97 77 e0 33 fb 9b 0f bb 58 00 2f 24 8f b2 89 23 71 ff 0b e9 b9 9d 09 45 24 9f 29 60 f2 62 88 f6 f9 34 36 b2 38 f7 5b d9 79 00 22 f4 70 91 c8 38 40 94 80 fb fb 95 08 f0 1b 75 01 32 71 71 4b 3b 7f 74 01 45 95 fc 04 6b fa 2a 43 06 68 2f 55 6f bb f6 45 45 f9 65 c3 f3 37 72 ce 7f f8 7b cf 1c a4 e1 0b 20 b6 b4 44 1a b3 3b 7e f4 ba 3d 18 72 69 f4 47 03 aa 75 08
                                                                            Data Ascii: |@}7|>utO(@S:o"u+<T/8'm3zLzt3'y4V\{K:"TXDi7xPA7pGs^F?5J5JFuu2|0w3X/$#qE$)`b468[y"p8@u2qqK;tEk*Ch/UoEEe7r{ D;~=riGu
                                                                            2023-08-29 16:08:40 UTC972INData Raw: 69 9c 96 f3 79 04 5d f6 91 07 4a 60 7c 9c d3 45 84 8b ea 52 90 3c a3 68 84 95 39 44 75 f6 08 d8 7c 19 67 52 7b f9 4e c4 28 9c 01 f1 d3 75 59 95 79 88 5b d8 a2 71 a0 31 4f d7 0a bb 7b 49 8b c4 78 77 0b 4e 27 49 74 3b 84 b4 74 4d 20 5f 4e cc 38 57 0a 52 58 22 e3 23 83 8b cb 4e 21 2d 03 3f fd 87 db 3b 41 09 f3 3f 4c f0 e3 52 74 a1 9b 38 d8 70 04 b4 ea ad 89 2f 8c 5d 1e 33 99 8e 1e 33 5a b5 9b 31 bf 32 2b a1 59 9d b8 91 38 74 58 66 90 b0 cd 31 dc 97 0f 10 0c 68 5d d8 f2 d7 0f 44 69 54 80 3e 53 39 f7 24 7b 5f 46 38 8c 9f 0e 32 79 ff ca 5a 44 74 92 6b 8f 8f 30 e7 f1 62 0b 4d 7e 77 d8 b9 6e 5f c0 39 f8 32 61 0c 78 5d 61 0c 23 ff 3b f8 7b 3a 0f b1 3f 75 09 66 7c d0 76 37 68 76 5d 34 50 76 13 12 7a 5e 03 16 7a 7c 28 32 70 55 09 5a 60 75 6a 1d f3 bc 30 ff 06 6f 80
                                                                            Data Ascii: iy]J`|ER<h9Du|gR{N(uYy[q1O{IxwN'It;tM _N8WRX"#N!-?;A?LRt8p/]33Z12+Y8tXf1h]DiT>S9${_F82yZDtk0bM~wn_92ax]a#;{:?uf|v7hv]4Pvz^z|(2pUZ`uj0o
                                                                            2023-08-29 16:08:40 UTC976INData Raw: f1 6a 80 30 be 2a 38 fd 23 9c 01 56 78 8f f4 f9 bb 21 80 dc fb 1c e7 14 d9 5c af 41 78 1a 16 94 5e 3d 27 94 a9 8c 1d 63 1b 11 0d 63 04 75 02 63 70 22 38 c6 f1 31 8f 30 f3 31 07 67 4b 8b 82 75 78 e4 4c bd 3d 94 38 f9 41 74 7e 14 f1 31 a3 b9 0d fc 0b b9 05 e8 82 45 cc fd 7e 30 dc fd 7e a4 f1 01 ab b9 78 01 93 b9 0d c4 82 45 f4 74 7e 2f 90 98 06 cb 87 22 1a 31 78 b3 0b 26 f8 3e e3 30 2d 76 f0 b0 c2 60 38 f0 91 08 0d 31 f8 3d 5e 20 12 76 82 65 d4 74 55 3f cf 76 6d 0d 58 74 0b 44 6a 12 36 39 78 00 07 30 1e 49 01 30 0c 72 6d 0d 78 79 0b 45 7c 77 dd db 99 64 58 5a 48 2f 0b 21 7b a2 88 10 81 7f 04 b7 1f f4 89 cf 5c 74 86 34 44 6c 73 bd 30 bb 0b 56 fb 8d 03 47 7f 1e 08 30 21 5f dd db a3 ff 46 14 58 ff 02 bb f1 c8 8b 2a f3 7d 0b 3f c6 7d 04 87 b8 4f ca 30 0d 71 61
                                                                            Data Ascii: j0*8#Vx!\Ax^='ccucp"8101gKuxL=8At~1E~0~xEt~/"1x&>0-v`81=^ vetU?vmXtDj69x0I0rmxyE|wdXZH/!{\t4Dls0VG0!_FX*}?}O0qa
                                                                            2023-08-29 16:08:40 UTC980INData Raw: 6b 5c a9 2d 3b 7e 7b cc 3c 44 17 d4 f8 73 41 ff b8 74 e4 a0 5d b1 cb 60 63 2d c2 40 6f 2c da 50 7c 79 0b 83 74 24 14 58 ba b2 0a 40 7c 89 8b 31 78 6a 7b e2 b8 04 08 69 af 74 0c 35 69 6f 1b 32 51 04 15 64 b4 f4 0a ec f8 75 57 d1 e5 74 01 eb 19 7a e8 24 49 78 52 d3 4c 62 a1 6c 28 50 55 90 52 2c 8b 03 21 d5 0f 8e 9a f5 1c 10 06 81 13 e1 7d 55 0a e4 48 74 91 e5 48 74 d8 d1 63 02 13 cc 86 94 33 b0 78 8b 08 30 77 f6 9e 52 77 20 75 c9 c9 5f 2b b0 78 8e 7a 09 87 70 74 88 68 2d 34 1b ba 7f ca d0 fb 8c 0b 44 39 34 07 e0 32 a4 0a 76 aa b5 3f 51 7a a5 8a d1 19 76 88 20 92 75 8a e9 b9 2f 88 c9 78 78 76 55 b8 71 3b 29 2f b4 b1 c0 6a 0b 69 38 b2 77 a9 26 21 b5 c8 31 58 65 dc 31 b9 9e 04 c7 a2 e1 9b 1c 82 b4 02 cf 39 4a 1e c0 1a 7b 63 22 7d 8c 79 30 2c d5 1b 93 4d 2c 19
                                                                            Data Ascii: k\-;~{<DsAt]`c-@o,P|yt$X@|1xj{it5io2QduWtz$IxRLbl(PUR,!}UHtHtc3x0wRw u_+xzpth-4D942v?Qzv u/xxvUq;)/ji8w&!1Xe19J{c"}y0,M,
                                                                            2023-08-29 16:08:40 UTC984INData Raw: 68 86 0b 34 78 6d 53 ef 75 f4 0a fd f8 75 8b 0b 20 ba 6d 3f 54 61 fd b1 7b f4 0a d1 f8 33 cf f3 fc 0b 14 37 df 7b cf f0 7b f5 a9 1a 28 f7 79 f8 78 64 ca b3 ce 51 fb 20 07 74 0b 0d 79 76 7f 13 f3 74 cf b3 94 54 88 d4 88 fd 0f 74 5c 74 4f e6 7c 50 e3 ad 78 ae f4 cf a5 68 2f c3 77 f4 75 34 5c ff 6f 14 70 75 9e 1c 7d 2c 0b 12 7a 6a 0a 33 ad f4 0b 30 1e 49 74 75 77 f3 e2 30 b9 77 de 88 91 6d 73 c3 78 a1 0b 02 7c 69 7b b2 7d 59 da 56 77 20 2b e8 8b 7b 51 f0 f8 0d 06 f0 e5 b6 0f 6c ba 75 cb 38 b8 4d 78 c3 38 37 8b 43 8c 69 6d 3f 2f a8 08 5d 33 74 67 71 02 fc 89 38 2f a7 cb 30 65 56 8b f0 7a f9 0e 40 78 6b ca d2 1a 70 0a 5f 0b 85 16 b0 5b 34 7b 69 12 ad cb 04 ba 74 35 e8 b8 76 0a 5e 5d 52 a3 f0 72 b4 0a 1d e0 b6 0a 69 98 e7 cb 30 b9 2c 3e 80 bb 71 36 90 bb 71 3a
                                                                            Data Ascii: h4xmSuu m?Ta{37{{(yxdQ tyvtTt\tO|Pxh/wu4\opu},zj30Ituw0wmsx|i{}YVw +{Qlu8Mx87Cim?/]3tgq8/0eVz@xkp_[4{it5v^]Rri0,>q6q:
                                                                            2023-08-29 16:08:40 UTC988INData Raw: 77 fc 53 f0 bb c2 9b 8a f8 2b b9 0b 96 b6 db 0a ad 45 98 01 8b 16 41 a5 7c d5 82 36 5e d5 30 10 4a b0 04 64 5d d4 98 b3 72 e3 39 8a 47 f4 0f d9 75 94 0c 75 88 f8 03 c7 f4 57 ca d1 68 59 75 d0 9a 57 da b1 b2 b5 03 32 49 e6 03 d4 55 9c 59 36 26 98 7b bc 5c 76 5a 5a e6 0a db 31 5b 1c c8 46 08 60 8f a9 e5 61 47 b7 57 b4 0b a3 6d 01 6e a0 6c 9d a0 61 37 ed 1f 1d ec 60 de a1 6c 9f 2f ba 4a a1 24 ba 0c 53 c5 b9 c9 7d 0e dc 8f 94 08 a0 37 c6 0b d4 c9 74 57 b7 99 e7 8d 3a 5d ee 0a 87 e1 75 75 d0 da 38 04 b4 6e 93 89 b6 9a 70 fb f3 6d b4 c8 bb a0 30 2f 38 df df 5a 3d ff 05 05 90 c8 20 0b b0 aa 7b f9 b0 78 cb 4a 24 48 f9 4a 65 31 95 0f e6 7a 4b 78 24 fa fd 22 a0 64 f4 34 70 77 9d 9a 24 93 49 0a a4 7f f7 e7 20 77 da 57 14 78 78 88 54 5c 78 d5 3f d6 05 9b bc fb b0 17
                                                                            Data Ascii: wS+EA|6^0Jd]r9GuuWhYuW2IUY6&{\vZZ1[F`aGWmnla7`l/J$S}7tW:]uu8npm0/8Z= {xJ$HJe1zKx$"d4pw$I wWxxT\x?
                                                                            2023-08-29 16:08:40 UTC992INData Raw: 5d 01 4a 34 a4 71 9b 98 1b 6d 73 fa 5d 1e 2e 30 55 56 c9 72 7e 68 e0 63 fa 12 d6 d1 28 ab eb ed a1 d5 6b 29 9b 58 5c bf 58 72 0b 58 19 72 09 36 7c 9f c6 17 22 7e ad f0 69 ff 6b 11 a0 3c 82 75 38 78 d0 75 74 22 5c 90 1b 9c 45 0e d8 7a 6b 18 d8 7d 54 6e 1a 50 88 30 94 78 d2 de 2b 22 d6 6d 72 80 41 2d 6e 94 0f bb 05 7a 80 78 2d 7c 52 30 52 2d b2 92 02 b3 0b 56 5b b5 6d 0b b9 00 00 b8 f3 31 1d 73 79 01 7f 88 da 3f 01 c8 f8 34 b0 52 30 7d 8e 6d 74 f4 7e 29 fd a6 7e 25 f3 94 40 30 88 12 30 c1 0d 4d 8e 6d da 60 6f 7b 56 8b 7e 70 56 7c bf 7b 6c 1e 2d 00 77 fc 39 3f 5c 9d fb 13 f8 49 db 19 77 f0 c1 b2 78 84 04 ac fc b5 8b 30 4a 7e db 32 a1 b4 9a 33 75 72 1a 27 18 35 aa 35 a0 9c 56 2a cd d5 3a 38 d8 45 a4 f2 3e f4 09 db db 37 cb 11 a1 bd cc 75 8c a5 56 c3 3e 76 4a
                                                                            Data Ascii: ]J4qms].0UVr~hc(k)X\XrXr6|"~ik<u8xut"\Ezk}TnP0x+"mrA-nzx-|R0R-V[m1sy?4R0}mt~)~%@00Mm`o{V~pV|{l-w9?\Iwx0J~23ur'55V*:8E>7uV>vJ
                                                                            2023-08-29 16:08:40 UTC996INData Raw: 72 4d aa 3a 75 3c 9e 02 4a 75 c9 69 ba 56 fb ec 3d 8c 74 09 07 4d d6 96 51 c8 cb 53 07 4d 7a 09 da e4 0a 4f 41 ed 6f 08 c3 e4 cc 31 7a 75 01 a8 0a 43 ec d0 7f 0b 32 c1 79 5a 92 4a 41 0b 19 4f 6a cc 28 d8 00 94 29 4f 6a 05 19 62 49 71 2d 2c 3a 65 0e 20 20 e6 09 20 c6 4c 8b 01 64 0c d2 d8 c0 8c eb 23 98 a8 7e 38 a6 9d 82 22 d8 4f 29 25 b8 2e 61 37 21 9c ca 70 0f 74 0a 48 a4 31 fb 29 6b bc 37 2f 6b 65 18 ba 8f 14 08 24 6b b8 37 40 7a 71 1d 23 bb 48 1e 23 1c fd 84 2c 6b ac 9d 2f 6b 6d 18 cc 42 e3 15 23 6c 14 3f 2f 6b 63 18 14 90 72 4d d0 4e 66 18 63 4b af 48 b3 78 09 03 30 f1 29 f7 4d 68 94 fc 6d 70 f0 56 a0 cb 45 44 71 79 55 a9 09 0d 73 e3 7b a8 76 e0 3a 1c 4d 56 d0 d5 9c 6c 80 6e c4 48 69 d8 2d e0 65 90 47 41 0b 35 a5 40 b2 7d 15 02 bb 3d 7c 30 f3 98 4c 0b
                                                                            Data Ascii: rM:u<JuiV=tMQSMzOAo1zuC2yZJAOj()OjbIq-,:e Ld#~8"O)%.a7!ptH1)k7/ke$k7@zq#H#,k/kmB#l?/kcrMNfcKHx0)MhmpVEDqyUs{v:MVlnHi-eGA5@}=|0L
                                                                            2023-08-29 16:08:40 UTC1000INData Raw: a8 77 8a d2 39 59 88 da 68 3c 8a ca 98 74 09 42 74 74 06 c0 77 f5 ce f0 48 34 03 39 6e 21 80 dc fb 74 e7 38 fb 90 fb ed 64 50 8b c3 77 0a 37 14 90 7c 8b 08 0c bd c8 f0 7a 08 0a 26 7a bf cb b0 2c 70 1e a0 ba 58 24 25 c0 de 11 30 00 7b 81 b6 7a 74 0b 3f 54 f7 5e 70 79 b5 0f 98 b8 70 78 5e 1d 35 09 80 39 73 89 c6 78 c8 cb 3d b2 47 8b 4f b8 74 23 e9 b8 75 cb 30 50 59 85 50 38 73 cb 32 78 9a 53 1d 28 bc 09 0a 38 bc 09 00 18 75 0a 4e 98 71 d6 56 c8 7b cd eb 79 55 76 30 7a 9b 0b 71 65 14 40 e6 b8 66 8a 27 38 56 24 25 d8 2d aa 3d fb e4 e9 05 d7 79 2b 98 72 64 be 58 79 74 63 31 88 d7 56 52 79 94 63 31 92 a4 63 31 b8 1c 0a 80 7a 07 b4 23 98 53 4e 50 ff 23 eb b5 57 61 93 91 5b 3b 92 10 7a 71 9b 10 79 94 0b 1d 08 97 0b 3a a2 f4 0c e8 38 25 d8 1c 1e 7b 89 ca b8 7d 75
                                                                            Data Ascii: w9Yh<tBttwH49n!t8dPw7|z&z,pX$%0{zt?T^pypx^59sx=GOt#u0PYP8s2xS(8uNqV{yUv0zqe@f'8V$%-=y+rdXytc1VRyc1c1z#SNP#Wa[;zqy:8%{}u
                                                                            2023-08-29 16:08:40 UTC1004INData Raw: 79 73 15 4c 0d 11 c4 2d b7 69 ae 13 f4 69 19 34 0c 4e 28 98 32 51 69 36 cb 1b ba 10 bb a9 d7 35 a0 15 0b 1f 7a e4 03 77 b8 60 a8 3c 55 cb 0a 1b cb 75 9b 02 9c 14 12 f4 c2 06 e5 b0 71 9d 84 70 79 e1 67 07 14 a6 d2 43 6e 7f c9 f2 67 a6 08 b0 a8 07 ea 24 5a bc e8 24 7d 74 0f 42 67 bd b1 4a 64 75 1e 78 1b 70 19 16 29 7b b7 24 a2 41 bf 24 b9 1d 3b 92 ea 60 cb 12 80 74 1d 45 38 73 a8 13 9a 65 5f c0 47 7b 07 b4 91 45 1c 81 78 cb 7e 33 a1 b2 e3 fd 61 7b 0e 30 0d 21 5a b2 c9 5d 98 60 70 26 04 b1 89 95 08 3b a9 85 27 24 fc ed 88 3c 0c 24 30 f5 bc 77 38 14 25 d4 40 42 6f 86 19 0a 79 07 08 81 48 75 d6 35 a8 15 1d d0 6a a6 eb 22 0a b6 e9 22 93 17 0a 3b cf 7e 59 22 f3 50 c3 3b a8 52 19 35 f9 52 b1 2a bb 10 0d b0 fd 0a eb 8a 65 f6 2a 05 4e e4 7c 15 0a 71 fb 12 0f 6a 49
                                                                            Data Ascii: ysL-ii4N(2Qi65zw`<UuqpygCng$Z$}tBgJduxp){$A$;`tE8se_G{Ex~3a{0!Z]`p&;'$<$0w8%@BoyHu5j"";~Y"P;R5R*e*N|qjI
                                                                            2023-08-29 16:08:40 UTC1008INData Raw: 86 00 30 31 b8 74 26 7f 0c 68 44 45 17 75 01 10 b8 7e ca d0 7c ff 0f 10 60 fd 09 db 2e 73 0d 43 68 70 e0 12 b8 65 00 f6 91 68 f4 23 f8 02 4a 32 93 77 0b 06 f3 01 1b 70 fb b2 01 f1 9e 70 0b 39 7b e4 f8 bb 82 d1 0b 30 93 6a 00 24 7a 76 0a 24 74 6c 82 3a f3 30 0b 28 7c fd 49 34 27 2a 50 70 25 b7 80 7c 5c 7c 8b 69 f3 74 5b 50 8e b6 0a 3f fc 1e 0a f1 31 96 15 b0 82 7a 04 b5 7a 2a cb 32 f3 20 2f 34 fb 8e 8b 65 2b 22 5c 3f ff 8b 4b 01 78 1e 0c b3 b3 8b 38 c6 fb 74 f1 64 27 07 31 b3 82 4d 03 3f fa 41 4a 3c 82 4e 7d 38 58 f7 f1 0c 91 90 8a 77 28 24 0b 1b ae 00 75 7a 0c 1e 41 30 0c 26 41 45 6c ff 5a 28 78 f7 f1 32 0e 7d 88 ca 7e 74 7d 53 43 a3 7e 33 f1 04 4d 60 3a 68 8b 39 77 f0 9e 70 74 3e 4a 71 73 16 41 3f fd 9d 8a 3f 31 74 13 b3 81 76 7d 3d fb 8d 0b 36 0e 07 30
                                                                            Data Ascii: 01t&hDEu~|`.sChpeh#J2wpp9{0j$zv$tl:0(|I4'*Pp%|\|it[P?1zz*2 /4e+"\?Kx8td'1M?AJ<N}8Xw($uzA0&AElZ(x2}~t}SC~3M`:h9wpt>JqsA??1tv}=60
                                                                            2023-08-29 16:08:40 UTC1012INData Raw: 68 70 4e 35 6a 70 f3 20 7c 56 fd f3 58 01 81 dd c8 74 58 3d 7c 64 e3 61 4a 73 dd 2c 19 64 07 3d 9c 75 06 30 77 79 03 3d 74 ad ee 3f 75 73 06 3b 90 36 e8 69 7f 79 bd 98 77 79 07 3d 73 76 06 7d 0f 74 2d 3f 75 64 0f 44 6a 70 04 3d 71 70 1b 3c 90 f4 39 37 7d 79 58 66 2f 1e 6b 30 12 74 e3 08 c8 77 8e 3d 90 55 8b 3d f3 ac e3 15 58 75 80 4d 6a 7a fb 39 f3 b3 7d 3d 29 7b 8e 22 ea c5 2a 35 b8 35 09 4d 68 a9 b9 2f db 71 e3 de 08 66 a9 3e 37 d5 05 0a 5a d5 05 75 da 7a 19 32 8a 7a 17 d8 dc 26 e9 c2 76 9d 83 d2 5d 7c ca 39 6b 86 08 20 72 ad e5 61 7c 47 80 cf 68 8b d6 6d 70 b4 07 97 df 8f 5a 90 7a 6c e0 6d b3 64 1c e8 74 68 1b 5a 70 9c b9 22 7d 68 e0 09 7d 10 03 00 c8 58 80 75 68 a9 1b 10 21 a8 66 38 21 d4 0f e9 96 7c d7 6d 70 47 19 39 1e f5 ec 90 78 f4 6d 39 05 b5 19
                                                                            Data Ascii: hpN5jp |VXtX=|daJs,d=u0wy=t?us;6iywy=sv}t-?udDjp=qp<97}yXf/k0tw=U=XuMjz9}=){"*55Mh/qf>7Zuz2z&v]|9k ra|GhmpZzlmdthZp"}h}Xuh!f8!|mpG9xm9
                                                                            2023-08-29 16:08:40 UTC1016INData Raw: 7c 51 0b 20 78 b4 74 0d 38 11 74 45 76 16 fc f0 7b 8b f4 0f b8 33 cb a3 bb 3c 38 f0 bb f4 8b 34 c0 b5 0d 13 90 bc 30 f8 bd 73 74 f7 7f 75 0f b9 76 75 83 36 f3 3c 2b bb 28 64 38 30 69 f7 e9 33 49 65 80 60 da 60 cb 33 b9 96 09 f1 7b 68 cb 33 7a 64 8a 33 92 71 fc e2 4b 25 8b 38 fb 96 0a 01 29 7c 8f 34 32 77 8f 34 7a f1 0f e1 92 30 0f 34 51 31 0f 33 aa 30 0f 38 fe 79 e9 34 2d f0 0f 20 f9 70 43 f1 1a 8a 88 31 85 21 88 31 83 f7 0a c7 fb 75 e4 b2 79 70 1e b3 70 70 88 38 7c f7 03 34 8f ff 0b 70 58 f7 6b 34 97 b7 5e 30 f3 98 88 dc 5c 27 5d 67 58 af e8 bb 0d 7c 89 f8 4b 3a 0b 20 4b af 88 d1 7b 45 03 38 f3 3a 1f 70 7c b5 ea 32 4b f4 03 b9 25 98 88 d1 64 f5 0f 78 58 ff 1a f0 4c f5 e9 31 a9 f9 0b 4a ad f7 f4 27 f1 29 ef 38 77 f3 d2 b0 30 7b bd b7 ee f4 3f 29 00 8b 2f
                                                                            Data Ascii: |Q xt8tEv{3<840stuvu6<+(d80i3Ie``3{h3zd3qK%8)|42w4z04Q1308y4- pC1!1uyppp8|4pXk4^0\']gX|K: K{E8:p|2K%dxXL1J')8w0{?)/
                                                                            2023-08-29 16:08:40 UTC1020INData Raw: 1d 74 32 10 1a 01 89 57 78 7b 2b 49 17 01 79 39 d3 54 25 10 31 00 2b 30 52 19 64 b0 0b 00 2b 5c 11 1f 6e 30 25 75 0a fe 0a 11 78 45 14 00 2b b0 17 12 2b 53 19 18 67 31 14 70 6a 5e 7a e7 26 53 17 19 7b 30 11 18 6e 54 58 5c 24 53 78 18 79 19 58 12 7e 5e 1b 7f 8a 14 fb 27 6a 37 32 1a 78 44 0a 4c 7e 53 0c 74 75 30 79 76 05 74 14 c4 67 7d 19 1d 88 4d f9 0f 39 b1 03 74 65 5f 0c 54 6e 5e 17 01 8b 57 10 54 78 40 19 17 8b 47 c1 74 1c 5c 17 74 30 3a e0 fd 9c 01 f4 e3 4e b6 05 11 89 6d 3b 26 5f b3 cf 00 89 58 78 2e 64 5e 1b 11 25 97 ff c9 8e 7d 48 f5 3a b1 5c f5 44 37 48 10 cf 37 fc 46 33 f1 7f 01 65 51 1a f4 22 51 f3 54 63 55 19 04 48 1b b9 7d 3c 89 a0 4c 7c 59 70 7a 43 09 b9 79 3d e6 75 5c 78 44 1c ac 06 05 b9 79 7b 45 79 34 34 46 11 06 7f 45 19 18 24 37 10 35 79
                                                                            Data Ascii: t2Wx{+Iy9T%1+0Rd+\n0%uxE++Sg1pj^z&S{0nTX\$SxyX~^'j72xDL~Stu0yvtg}M9te_Tn^WTx@Gt\t0:Nm;&_Xx.d^%}H:\D7H7F3eQ"QTcUH}<L|YpzCy=u\xDy{Ey44FE$75y
                                                                            2023-08-29 16:08:40 UTC1024INData Raw: 49 70 7b 33 01 45 0f 27 89 77 ba 33 49 77 0b a0 77 01 79 54 b7 87 8d b0 68 e6 0b 00 69 06 78 04 79 54 19 cf 48 21 c8 30 68 67 99 30 b8 67 09 31 08 60 78 30 07 a4 18 80 7b 05 08 c1 7a 05 09 01 7a 85 0a 30 30 15 24 40 88 27 24 40 58 d6 0b 3c 2c 2e cf 2d 09 10 20 00 48 44 8a 40 78 45 28 61 36 35 45 41 78 fc 42 7e 3e 86 0b 79 36 30 79 30 5e 27 79 31 7b 74 fb 0f d9 dc 75 31 7c 24 4a 91 94 8b f4 77 39 3d 01 43 e8 df 68 a0 d5 1b 79 34 c2 74 4d 55 19 00 7e 42 1d 24 0b 42 1d 07 6e 5e 0c 74 0b 30 78 3f 4e 62 36 31 47 03 7a 46 0b 60 78 37 44 7e 31 3a 09 14 7a 68 44 65 2c 50 0b 1e f0 17 64 5d 79 28 25 52 19 75 a3 b9 78 48 66 54 7a 7a 6e 48 1d 76 05 10 57 28 0b 0f 52 74 05 30 1b 6c 0b 5f 78 76 5f 30 6e 16 0b 51 1e 74 09 6c 7a 5a 66 30 7a 10 0b 26 1d f8 0b 48 78 72 08
                                                                            Data Ascii: Ip{3E'w3IwwyThixyTH!0hg0g1`x0{zz00$@'$@X<,.- HD@xE(a65EAxB~>y60y0^'y1{tu1|$Jw9=Chy4tMU~B$Bn^t0x?Nb61GzF`x7D~1:zhDe,Pd]y(%RuxHfTzznHvW(Rt0l_xv_0nQtlzZf0z&Hxr
                                                                            2023-08-29 16:08:40 UTC1028INData Raw: e4 7d 66 30 40 91 37 30 c3 8e 2d e2 78 93 bd 0f 93 fa f8 a8 d3 74 f2 fc 44 74 c7 63 d6 60 0b 18 cf 4b 11 24 21 ad 36 30 a7 00 37 30 42 34 a7 68 78 1c bc 0f 54 90 65 70 4c 74 6b dd 44 74 bb d6 5c ea 0b 98 cf 4b d0 e1 64 9b fa 32 7d 94 02 86 16 68 ee d8 cf 74 34 ce ec 4d fb ec d6 ab 0b 0c 78 d9 0b a7 55 5d b3 30 47 73 57 9a e5 cf b4 f4 78 48 0b e6 bd ec 7c 59 c0 74 34 d0 d9 9d ee 21 45 9b 0b 0c 78 26 e3 15 bb dd b3 30 47 89 6d 2f a0 34 f4 95 78 48 0b 1a eb 36 1b da c0 74 34 51 d5 bd d2 47 c4 9e 0b 0c 78 33 f9 c2 26 5e b2 30 47 db 66 18 eb 48 fc d6 78 48 0b b1 4a 4f a4 5a c1 74 34 90 7e 87 5b 90 3d aa 0b 0c 78 ec 8a 2f 79 df b2 b0 47 48 dd 1f fb dc d7 d0 7d 74 31 3e dc 20 e0 89 47 32 0b 44 f7 ca 1c 97 d1 48 0b 30 70 7c c6 99 53 ce 34 7e 58 f6 62 52 02 24 eb
                                                                            Data Ascii: }f0@70-xtDtc`K$!6070B4hxTepLtkDt\Kd2}ht4MxU]0GsWxH|Yt4!Ex&0Gm/4xH6t4QGx3&^0GfHxHJOZt4~[=x/yGH}t1> G2DH0p|S4~XbR$
                                                                            2023-08-29 16:08:40 UTC1032INData Raw: 47 34 4b f0 97 4b 29 79 f9 06 b7 8e 97 4b 3d b5 f2 40 bb 8c 97 4b fc 33 38 b7 90 8a 97 4b af e3 7c 69 74 88 97 4b 3c 06 4d 34 51 86 97 4b ef aa 5e 5f 26 84 97 4b 7c a7 5f a8 fc 81 97 4b 9f d1 07 25 b1 9f 97 4b d7 77 08 fd 7f 9d 97 4b fa 9a 4a f6 2d 9b 97 4b 53 c6 81 4d db 98 97 4b 49 29 8a da 7a 96 97 4b 24 cf 47 ab 01 94 97 4b 7d b8 79 bd 90 91 97 4b a7 b2 35 1e 2f af 97 4b ec 90 4b b5 af ac 97 4b ef 43 c4 bf 17 aa 97 4b 07 52 91 f3 87 a7 97 4b 5d af cc 87 f8 a4 97 4b 03 15 69 79 58 a2 97 4b 5d 99 92 a5 a2 bf 97 4b d4 a6 5d 34 f3 bc 97 4b 03 34 e7 21 35 ba 97 4b 39 9a 54 64 77 b7 97 4b db ec e4 19 ba b4 97 4b 5d b0 ce 1f d5 b1 97 4b 0d 31 41 7c 08 4f 97 4b 93 79 a4 34 14 4c 97 4b ca 89 28 67 38 49 97 4b 87 2c 47 09 35 46 97 4b 9d ae 30 08 4a 43 97 4b 28
                                                                            Data Ascii: G4KK)yK=@K38K|itK<M4QK^_&K|_K%KwKJ-KSMKI)zK$GK}yK5/KKKCKRK]KiyXK]K]4K4!5K9TdwKK]K1A|OKy4LK(g8IK,G5FK0JCK(
                                                                            2023-08-29 16:08:40 UTC1036INData Raw: fa 32 76 0f f5 47 76 0f 2f 54 76 0f a6 78 76 0f 5b 8d 77 0f 5e 91 77 0f 9e a4 77 0f 1c c8 77 0f d8 d3 77 0f e0 e6 77 0f 37 09 77 0f ba 13 77 0f 8b 25 77 0f 99 4f 77 0f f3 51 77 0f 8b 7a 77 0f 60 8c 70 0f 82 94 70 0f e1 bd 70 0f 8c c5 70 0f 74 ee 70 0f 98 f5 70 0f 0a 1d 70 0f c7 24 70 0f b1 43 70 0f f7 6a 70 0f 69 71 70 0f 28 9f 71 0f 32 a5 71 0f 79 c3 71 0f 0b e8 71 0f d9 f5 71 0f f3 12 71 0f 48 3f 71 0f e9 5b 71 0f d5 67 71 0f fd 83 72 0f 60 af 72 0f 1e ca 72 0f 17 d5 72 0f 4b f0 72 0f ca 12 72 0f 94 3c 72 0f 99 5e 72 0f e8 78 72 0f 81 99 73 0f 65 bb 73 0f 83 db 73 0f ec e4 73 0f 9e 04 73 0f 8b 24 73 0f c1 44 73 0f 41 64 73 0f 0b 9b 7c 0f be c9 7c 0f ea 0e 7c 0f 3b 42 7c 0f af 84 7d 0f 36 de 7d 0f d0 16 7d 0f 9a 6d 7d 0f 83 bb 7e 0f 8c f0 7e 0f b2 4c 7e
                                                                            Data Ascii: 2vGv/Tvxv[w^wwwww7ww%wOwQwzw`pppptppp$pCpjpiqp(q2qyqqqqH?q[qgqr`rrrKrr<r^rxrsessss$sDsAds|||;B|}6}}m}~~L~
                                                                            2023-08-29 16:08:40 UTC1040INData Raw: fd 5b b3 74 9b 4b 0e 22 58 ce 12 16 65 49 0b 87 ff 54 a9 a2 9b 4b 62 ce 3b 45 00 6d 89 48 0b 75 11 72 19 d1 9b 4b 53 96 45 60 6c e3 89 48 0b 60 ec 0a 07 00 9c 4b 52 37 43 9d fa d5 75 49 0b 2d 58 29 9d 4f 9c 4b 15 ba db dd 66 cd 86 48 0b 2a e5 c4 bf ff 9c 4b 98 71 9d 4c 80 49 9a 48 0b d0 4f b2 67 10 9d 4b 58 26 4e ba ee db 64 49 0b 3b 45 5a cf 41 9d 4b 20 50 f4 a1 0f eb 7e 49 0b c9 70 b5 cb f3 9d 4b 89 f7 ab 51 2a 05 68 49 0b ca 17 d0 63 26 9e 4b 74 ea 01 c3 cf d7 64 49 0b 59 d5 25 c9 59 9e 4b 7d f5 4f ed b9 f6 61 49 0b 35 92 ef df 8d 9e 4b 6f 74 2a aa b3 0b 6a 49 0b 5e 14 c3 ad 22 9f 4b 69 29 52 00 28 dd 6c 49 0b 48 f1 35 4b 58 9f 4b fe b5 63 cf db ee 7c 49 0b 6a 15 3d a2 8e 9f 4b 0e c1 17 24 e0 70 6c 49 0b 80 a2 2d e1 25 90 4b e9 4f c9 bb b4 33 71 49 0b
                                                                            Data Ascii: [tK"XeITKb;EmHurKSE`lH`KR7CuI-X)OKfH*KqLIHOgKX&NdI;EZAK P~IpKQ*hIc&KtdIY%YK}OaI5Kot*jI^"Ki)R(lIH5KXKc|Ij=K$plI-%KO3qI
                                                                            2023-08-29 16:08:40 UTC1044INData Raw: 00 80 ba 04 88 cf db 0e dd e6 04 04 48 9e d9 0e b4 f0 8f 04 08 6d de 0e d8 72 a1 04 b8 3d dc 0e 41 7d 17 82 48 0f d2 0e 43 ec b0 04 d8 d9 d0 0e 20 a3 cb 03 38 95 d6 0e 62 b6 95 04 88 61 eb 0e 30 56 17 04 a8 3f e9 0e 12 7c 8d 04 a8 f6 ef 0e bd d1 84 04 78 cf ed 0e d3 72 be 04 18 80 e3 0e 2a ab 09 04 78 5b e0 0e 6a 20 8a 04 a8 1e e6 0e 89 29 c9 04 98 d3 e4 0e 17 98 2d 04 38 92 fa 0e 4b b9 8f 04 98 51 ff 0e 3b 97 ac 04 a8 12 fd 0e d8 69 f2 02 58 dd f3 0e 2b d2 0b 03 b8 98 f1 0e 36 54 e7 80 b8 45 f6 0e 53 c7 c5 03 58 0c f4 0e c9 4a 08 05 88 ab 0b 0f 43 da da 04 e8 70 09 0f 7a 52 fb 82 88 5d 08 0f 9b be ca 04 78 24 0f 0f 76 e5 5a 05 a8 02 0e 0f 6d 5d 7f 05 f8 46 0c 0f a3 38 b4 04 98 f0 02 0f 6b 10 ea 04 08 ae 00 0f cb 8a 44 05 28 47 05 0f 33 13 50 04 c8 fb 1b
                                                                            Data Ascii: Hmr=A}HC 8ba0V?|xr*x[j )-8KQ;iX+6TESXJCpzR]x$vZm]F8kD(G3P
                                                                            2023-08-29 16:08:40 UTC1048INData Raw: b4 3c 96 c8 8f 4b 18 4f e4 bd 41 82 06 48 3e 41 a9 0f 08 33 80 4b e6 dd 90 4f ab 51 e5 c8 e6 c7 a1 78 bd 3c 80 4b a7 52 75 61 1a 06 e6 c8 8a f6 92 ff cd 25 80 4b cb 91 b8 35 b2 03 ef 48 36 a7 4b 26 4f 2e 80 4b a6 b0 c6 62 3a a4 fd c8 f4 c9 96 93 01 1a 80 4b e1 b5 eb 1d d2 56 02 48 48 b9 11 be 26 08 80 4b b9 d6 67 f8 91 35 ef c8 7d 51 9b d2 c1 74 80 4b df 1c 06 d8 ee b7 f3 c8 4f f7 a6 37 16 60 80 4b 7a 9b 33 e8 3f 48 e1 c8 8f 33 57 bf 5e 6a 80 4b f9 3f 8a d2 bb 3f f7 48 79 21 9a 0d 90 53 80 4b 1a af 70 50 be b9 e6 48 a3 7a cd ed 05 5c 80 4b b6 fd 15 ec f6 cd e8 48 89 0b 66 8e c2 43 80 4b f0 5e 5b 0d a4 d6 e9 48 b8 6c 1f 79 ef 4a 80 4b 0f f3 d5 69 ac 51 e5 48 71 55 85 b6 64 b1 80 4b 55 20 2e d4 d2 a0 e0 48 9e 29 07 44 76 b7 80 4b 86 ea fe 58 d3 d5 e6 c8 84
                                                                            Data Ascii: <KOAH>A3KOQx<KRua%K5H6K&O.Kb:KVHH&Kg5}QtKO7`Kz3?H3W^jK??Hy!SKpPHz\KHfCK^[HlyJKiQHqUdKU .H)DvKX
                                                                            2023-08-29 16:08:40 UTC1052INData Raw: 78 a1 ce 43 ac 9c fa 0f 69 74 3a c2 82 c0 4e c2 47 9e 0b eb 03 8d 38 aa 8a 4b 5f 30 42 f7 23 67 9f 86 34 11 78 68 ca 31 86 59 f8 0f 3c 74 4d 92 8a 93 65 c3 47 1f 0b c2 39 f2 b2 9a 8b 4b 92 30 75 d4 a5 30 9a 87 34 a8 38 5b 10 62 40 61 ff d0 45 09 0b 0d b3 30 ff 0f 9a a9 f5 30 ed 62 7a c4 47 26 31 3c 78 96 60 aa 8c 4b 68 4c e7 74 b0 22 b9 80 34 c8 14 fa 0b 0b 32 91 ff 0f bb 5e 6a 30 52 3e 0c c5 47 5f ac de 78 74 4f 17 8d 4b 6e 77 d8 74 43 fe 2b 81 34 ab 84 39 0b a7 e8 fd fe 0f 0b 79 47 30 31 bd b2 c5 47 bc af 81 78 cd 4e d5 8d 4b 46 74 46 74 fb 9d 74 82 34 19 96 d5 0b 92 f4 44 fd 0f 23 87 a6 30 3a 21 5a c6 47 a3 e7 d6 78 eb 63 5f 8e 4b 6a 1c e5 74 70 28 f3 82 34 79 bc de 0b 63 d2 d0 fd 0f c9 87 20 30 ed 2d b7 c6 47 37 52 7f 78 2f 52 e2 8e 4b 40 e2 8c 74 df
                                                                            Data Ascii: xCit:NG8K_0B#g4xh1Y<tMeG9K0u048[b@aE00bzG&1<x`KhLt"42^j0R>G_xtOKnwtC+49yG01GxNKFtFtt4D#0:!ZGxc_Kjtp(4yc 0-G7Rx/RK@t
                                                                            2023-08-29 16:08:40 UTC1056INData Raw: 78 f6 77 30 7a 36 79 30 40 cf 4b 30 78 36 ed 0f 78 75 0b 36 d1 78 7b fa 9d 7f 33 be 74 68 5d 3c 64 26 15 3c 76 92 ef 3b 76 c4 07 3e 02 e1 07 3e 3e 78 0c 24 74 73 e9 d3 73 73 a1 82 74 73 89 3c 7f 26 07 37 5c 78 0c 64 8e 96 00 37 b2 f8 08 ae f4 77 7f a5 f4 77 41 bc 7b 54 87 33 80 95 80 33 d2 a4 87 33 d0 f8 08 b2 f4 77 57 bc 7b 3e 3d bc 7b 66 87 33 94 94 80 33 b2 21 87 33 de f8 08 b4 f4 77 69 fc 79 36 3e fc 79 54 c7 31 78 b9 0a 39 78 48 ba 30 d0 ca 84 0f 6b 3a 75 81 78 53 c2 ee 44 74 0b 48 6e 74 90 4a e7 4b dc d7 63 53 0b e9 52 50 36 30 78 b6 28 30 a1 12 ac 0f b9 50 17 1f 78 dc fb 2f 45 74 4b 21 b9 74 3b 3c d7 4b 4b 71 c2 27 0b b6 d0 45 36 30 b8 17 90 30 6f 31 b8 0f a8 24 6a e3 78 77 49 0d 45 74 6b 35 f4 74 59 df ce 4b 4f 5a 48 25 0f 0a 2f b4 04 f0 b2 4a 66
                                                                            Data Ascii: xw0z6y0@K0x6xu6x{3th]<d&<v;v>>>x$tsssts<&7\xd7wwA{T333wW{>={f33!3wiy6>yT1x9xH0k:uxSDtHntJKcSRP60x(0Px/EtK!t;<KKq'E600o1$jxwIEtk5tYKOZH%/Jf
                                                                            2023-08-29 16:08:40 UTC1060INData Raw: 47 74 43 8d f8 3a c2 c3 b2 4b 8b f4 e2 ee cc c7 f7 b8 ef 38 78 ba 34 c6 44 2a 66 28 c1 74 c4 0f d1 e4 78 d2 5c d7 0b e0 47 cd ad 9b d3 28 6c 30 a9 4b 25 49 b7 8f 4a 19 78 a6 34 14 66 95 b1 d2 90 75 eb 72 3e 1d 5e 7c de a7 34 30 63 14 17 f2 f3 15 df 0f 78 ef fc 1d ff d9 11 e5 47 74 95 3a 20 cb b6 e1 ad 4b 0b 51 6d ef 15 f8 fe a2 34 30 58 bb b0 c6 af 4d dc 0f 78 bd bb b2 43 8c e1 e7 47 74 4c 72 b9 f2 38 aa a0 4b 0b 78 6f 55 17 a4 3f ad 34 30 cc a8 3f 21 1a 1d d9 8f 78 08 67 6a 1b ed b4 e1 c7 74 ac d3 5f f6 85 27 a9 cb 0b 7d 21 39 6b 08 09 a4 b4 30 4d c6 b8 5c 64 ed c4 8f 78 b0 19 d7 87 7a 58 fe c7 74 4e 6c 1d 86 3c 20 b5 cb 0b fc af 4f 33 b7 a8 bf b4 30 60 a8 81 0c 95 e7 c1 8f 78 f2 f4 c6 a4 2e 51 f9 c7 74 ef 91 29 11 ca 13 b0 cb 0b 04 15 01 80 22 88 b2 b4
                                                                            Data Ascii: GtC:K8x4D*f(tx\G(l0K%IJx4fur>^|40cxGt: KQm40XMxCGtLr8KxoU?40?!xgjt_'}!9k0M\dxzXtNl< O30`x.Qt)"
                                                                            2023-08-29 16:08:40 UTC1064INData Raw: 78 75 eb 1b 4b 40 0b 0f 65 80 39 d0 f4 25 02 31 88 74 cb 50 e7 ca 34 0f 4f 34 30 3c 2f c8 c2 7a 88 74 6b 30 db 43 ae 75 47 f2 a4 17 68 15 0b 15 3b 85 0a fb 35 1f 0b 7b 47 a2 21 ae c4 6b 69 32 44 84 0b 00 6e bd 93 60 47 f4 21 38 d5 58 e7 4a 47 84 0b 30 68 10 09 4c 2b 4b b5 7b 58 dd 5f 17 a7 3f fa 35 a9 26 0b 6f 2e 4b e7 24 1a e3 82 34 88 32 fb 30 08 2a b1 72 21 74 34 ba ac 8e f5 c4 3d 52 0a c1 7c 79 32 16 24 4b 74 c4 58 ab 8c fb 36 4d fa 31 98 ba 0b 39 27 4b d4 9d 3d 16 39 34 25 35 fb 30 80 9f b6 c6 18 74 34 2c 6a c3 de 56 5b 3d 0a c0 78 94 f1 af 10 16 34 7f 38 46 9b 27 30 14 38 c0 78 d4 0b ad f5 ae 68 0f 1d 46 9c 20 cf 15 f5 01 88 74 fb e4 fe 74 47 55 47 46 b5 b2 c7 76 0f 62 35 84 0b a8 d9 ff b5 56 78 4b 4a c6 4b 6e 86 6f 42 75 fb 30 38 70 97 00 10 4b 50
                                                                            Data Ascii: xuK@e9%1tP4O40</ztk0CuGh;5{G!ki2Dn`G!8XJG0hL+K{X_?5&o.K$420*r!t4=R|y2$KtX6M19'K=94%50t4,jV[=x48F'08xhF ttGUGFvb5VxKJKnoBu08pKP
                                                                            2023-08-29 16:08:40 UTC1068INData Raw: 32 39 0b c0 65 4b 3b 44 a8 e3 0a 32 a4 86 24 fe 37 24 15 0f 72 54 e9 17 c5 bd 16 c2 73 01 5a 30 d8 6a 34 94 86 40 2e 70 7a da f9 7b 0e 27 0b 2f 47 5e 2b 9d 72 05 7c ca 8a 59 75 65 78 14 14 0f 33 54 18 d1 cc 76 b6 c2 4f ff 5c f0 67 4b 4d 10 aa 24 65 0b f5 85 2b b0 b7 74 27 20 58 4b e2 6d d9 72 0f cc ab 85 04 b0 d7 59 33 10 f8 4b c2 f6 f6 3d aa a3 8a 75 0b 8f 56 1c 2b 0f 88 d3 3e 38 81 19 c0 c2 65 a6 24 a8 58 f4 34 ea b7 54 92 38 99 86 2f 30 90 44 c3 10 47 d8 ba 96 70 66 bb b5 8a 7d d9 01 88 54 8b 0f e8 56 b1 89 99 67 f9 30 78 9a 39 10 59 4b b7 dd f8 64 72 95 5c 62 fa 34 74 40 5b 30 59 4b f8 6f 6a 7d ec 2e 79 85 2e b0 56 41 8b 11 47 29 4b bb 8c 01 ee 75 42 85 0b 12 78 42 a3 11 47 18 81 13 66 7c d6 31 4d 85 08 7a 4f ac 2a b0 47 58 a1 96 66 c8 9a c2 45 74 7e
                                                                            Data Ascii: 29eK;D2$7$rTsZ0j4@.pz{'/G^+r|Yuex3TvO\gKM$e+t' XKmrY3K=uV+>8e$X4T8/0DGpf}TVg0x9YKdr\b4t@[0YKoj}.y.VAG)KuBxBGf|1MzO*GXfEt~
                                                                            2023-08-29 16:08:40 UTC1072INData Raw: b7 8c 34 9a 9b 9d 39 6e ad 04 b7 06 0f 61 92 9e 89 8c 34 5c ef 97 a9 23 b4 f1 37 f6 87 e5 00 6b 6c 8d 34 13 5d 2c 25 49 ae e9 b7 d5 bd b9 bb 07 4f 8d 34 8b 06 c1 8a f7 27 13 b7 3f 2a bc c0 74 22 8d 34 09 88 d1 9d 4c 33 02 b7 60 36 aa 94 b2 05 8d 34 e0 fd 6f 77 6b 60 e9 b7 8a 7f be 7b c1 d8 8d 34 02 9e ba 9a 8d 0b e5 b7 a0 88 d7 89 a1 bc 8d 34 8e 8a 05 bb 76 04 08 37 13 5b 97 12 53 90 8d 34 5e 34 92 73 fa 5c 0c 37 55 9d 29 70 56 74 8e 34 02 ad 68 56 79 21 e7 b7 03 55 3e e7 ab 48 8e 34 9b 4e a8 76 6c 48 e2 37 6d 5d 4a b9 33 2d 8e 34 d1 39 f9 d0 5e 57 e9 b7 68 cb 44 18 ae 01 8e 34 f6 1b b1 c1 4e b3 ef 37 8f 85 0d 5e 5b e6 8e 34 01 85 83 05 f9 82 e4 37 4a 8b a7 b4 5b bb 8e 34 e0 14 93 c1 04 ea fb b7 9d ab 2e 92 af 90 8e 34 b1 b4 29 3f fd d9 e3 37 56 ce f9 22
                                                                            Data Ascii: 49na4\#7kl4],%IO4'?*t"4L3`64owk`{44v7[S4^4s\7U)pVt4hVy!U>H4NvlH7m]J3-49^WhD4N7^[47J[4.4)?7V"
                                                                            2023-08-29 16:08:40 UTC1076INData Raw: 7c fa bc de 6d 36 7b c3 2e 22 0f cc b4 92 09 61 41 22 a1 15 7c 75 c2 d6 79 29 77 3e 45 47 0b 35 bd 4b 25 ab 95 ef d2 30 76 ab 34 4c bc 93 54 60 78 86 ca 0f 9d 51 ca a6 a1 74 e6 d2 47 ac b0 32 22 05 0b 6c c6 4b 2b 1c 4e f2 bc 30 70 ae 34 dd 4d 30 40 72 78 a7 b2 0f e9 34 42 7b c5 74 1a e9 47 ca 53 56 cd b3 0b d4 cd 4b 7d cd da e7 99 30 b8 a7 34 a4 6f 53 d1 20 78 ed b9 0f 53 ab 08 03 c6 74 82 e1 47 46 e4 cc e1 0d 0b b2 a2 4b 6c 24 f4 c2 24 34 f3 04 ed 1b 4f 37 07 a8 61 70 fd f5 96 61 0a d5 7b b8 04 34 89 ab ed 32 3d 9c af 74 43 70 bd ed 9e 75 94 9d 10 43 af 30 0a af 34 fa 64 a4 36 89 78 89 ee 0f 69 5c 16 96 ca 74 79 e9 47 7f a6 75 2e 8d 0b 47 91 4b a0 83 6b a4 a8 30 f4 a3 34 24 81 7f b4 a2 78 85 ef 0f 48 93 58 7d 18 76 db d0 08 e4 80 0f 4b ed ef 30 47 7c 24
                                                                            Data Ascii: |m6{."aA"|uy)w>EG5K%0v4LT`xQtG2"lK+N0p4M0@rx4B{tGSVK}04oS xStGFKl$$4O7apa{42=tCpuC04d6xi\tyGu.GKk04$xHX}vK0G|$
                                                                            2023-08-29 16:08:40 UTC1080INData Raw: 5b a8 53 45 c1 cb 0b b8 4f bf 2d 38 6b fc 34 30 fd 3d f7 46 b1 5e dd 0f 78 ce 03 8b 0f f1 77 45 c7 74 2a 45 5c c2 15 08 c9 cb 0b 3c 6f 56 52 a5 36 01 34 30 55 3c 4d b7 fb 0b c9 0f 78 44 50 35 69 e5 e8 54 c7 74 2b 53 1e 4a 02 d6 db cb 0b d3 a2 9d 06 ef 79 17 34 30 7e be 16 2f d6 dc a4 0f 78 d6 26 6b f4 cf 3d 89 c7 f4 ae c7 f0 3a 0e 4d 20 82 01 b0 a1 29 98 98 9a a9 88 ce 72 74 88 f8 b1 19 3b 6f 5c 34 18 45 78 27 0a 48 3b 07 0b 08 3b 74 cb 70 3c 20 f0 11 c1 04 08 44 78 34 4b 57 1f cd ec 02 08 29 47 30 34 57 87 76 45 3e 3f 37 78 43 eb 92 d0 4e 4e 43 08 54 08 1e f2 9d 31 54 7d f4 a4 2e 4b 06 09 c4 12 87 55 40 78 0b 0b 30 2a 88 5b 6f 87 8b 50 38 18 80 0d b0 e5 80 2b 90 0d 39 07 30 0d 70 0b 30 8b 2b bc c5 e8 04 1e 32 78 b5 fd 30 8b 29 a0 47 36 75 78 21 47 c8 2d
                                                                            Data Ascii: [SEO-8k40=F^xwEt*E\<oVR640U<MxDP5iTt+SJy40~/x&k=:M )rt;o\4Ex'H;;tp< Dx4KW)G04WvE>?7xCNNCT1T}.KU@x0*[oP8+90p0+2x0)G6ux!G-
                                                                            2023-08-29 16:08:40 UTC1084INData Raw: c8 67 0b e1 47 75 9d 90 e5 42 8c 30 75 49 0b 5f a2 3e 18 66 78 a5 34 7a f6 87 2b 82 1a 74 0e 0d 78 53 3f c4 f0 ec 0b e1 47 5b be a0 0c aa 35 31 88 78 7c dd 62 66 d0 e1 47 34 6a db 18 b8 dd e7 88 56 a8 30 27 6c a4 2d aa 4b 14 51 78 a9 02 9e 1d 73 36 30 ed 74 b4 76 18 14 d9 0f 6a 5b 1b ca 61 62 6d c1 7e 57 0a 16 78 d7 d9 0f ed 41 58 5d 2c 76 3f c0 7a 23 8d 93 78 92 d9 30 47 26 be 4a 65 db e4 89 78 48 0b 10 a9 fe fb 18 ab f4 34 d2 a6 63 b9 46 21 84 22 30 b8 a8 1f c6 13 a7 34 40 78 94 52 3e 93 5a 00 0d 78 74 ad 49 d8 65 a4 e3 47 f1 2b 08 cb 53 93 b1 88 43 40 45 78 f9 48 c2 ab 4b 61 cc 6b 74 9f 0c 03 78 36 30 4a d4 0b 0c f4 41 df 0f ef 77 dc 38 bb c9 6f c0 7e 6d df 3f 94 74 73 e4 47 9c 29 51 6f fd 09 eb 88 75 4b ca 11 17 b7 e4 78 4b ac 15 f7 2f ff 09 70 74 36
                                                                            Data Ascii: gGuB0uI_>fx4z+txS?G[51x|bfG4jV0'l-KQxs60tvj[abm~WxAX],v?z#x0G&JexH4cF!"04@xR>ZxtIeG+SC@ExHKaktx60JAw8o~m?tsG)QouKxK/pt6
                                                                            2023-08-29 16:08:40 UTC1088INData Raw: 78 74 0b 30 78 74 0b c0 4f 74 0b 30 78 74 0b c0 47 0b 09 05 ba 1c 2a 92 a2 7b c2 0e 38 8b f4 cf 87 8b f4 df 07 74 0b 30 78 74 0b 20 78 74 0b 30 78 74 0b a8 b8 74 0b 30 78 74 0b a8 38 74 0b 30 78 74 0b c0 07 74 0b 30 78 74 0b 30 78 74 0b 30 78 74 0b 30 78 74 0b 30 78 74 0b 30 78 74 0b 08 3b 74 0b 30 78 74 0b 08 3b 2c aa ed 9b b8 f1 d4 44 74 3a d5 72 c8 29 80 47 63 2c c5 fe 88 30 f5 44 74 c8 9f 5e a9 69 80 47 ed 27 2e 13 13 f7 de 44 74 2a 28 32 8b a9 80 47 b0 89 55 2c 45 e5 d1 44 74 96 01 01 56 e8 80 47 8e 1b 4a f4 88 1c d7 44 74 16 20 c0 32 28 81 47 22 86 26 e7 b6 6a dc 44 74 2f f8 72 18 68 81 47 79 a8 a3 ac 0c b9 d0 44 74 d9 5e 0d e6 a8 81 47 17 de 46 4d 9f 12 d0 44 74 ee 29 84 cd e8 81 47 44 9c cd 61 3a 11 d0 44 74 b5 ef da 96 28 82 47 7d ca f1 5a 7c 2f
                                                                            Data Ascii: xt0xtOt0xtG*{8t0xt xt0xtt0xt8t0xtt0xt0xt0xt0xt0xt0xt;t0xt;,Dt:r)Gc,0Dt^iG'.Dt*(2GU,EDtVGJDt 2(G"&jDt/rhGyDt^GFMDt)GDa:Dt(G}Z|/
                                                                            2023-08-29 16:08:40 UTC1092INData Raw: 9d 9b 34 f2 0d 7d 14 88 9c 9b 34 b1 65 ec 86 3f 9c 9b 34 04 0c 94 fd 54 9b 9b 34 be 73 b6 51 88 9a 9b 34 18 68 68 b2 39 9a 9b 34 67 31 b9 1a 69 99 9b 34 24 61 c0 6f 96 98 9b 34 e8 03 da ba c1 a7 9b 34 4c 70 ee f3 0a a7 9b 34 27 88 27 32 b2 a6 9b 34 ee 85 cc 78 f7 a5 9b 34 32 ef d1 ac 3a a5 9b 34 bd c2 81 df 7b a4 9b 34 0f 79 f1 f0 ba a3 9b 34 5c e5 5a 10 f8 a2 9b 34 e7 22 b9 38 33 a2 9b 34 bf e6 4f 4e 0c a1 9b 34 fa 1e 27 44 43 a0 9b 34 f4 32 9a 5a 98 af 9b 34 a2 02 91 47 eb ae 9b 34 34 c7 65 4b 3c ae 9b 34 4b 01 3f 20 0b ad 9b 34 f3 db 1e 05 58 ac 9b 34 df b7 32 e2 a2 ab 9b 34 1d 50 c3 b0 8b aa 9b 34 92 16 e6 8e d2 a9 9b 34 70 85 da 4d 37 a9 9b 34 af bd 96 f5 19 a8 9b 34 e3 28 77 a5 7a b7 9b 34 73 c7 91 58 59 b6 9b 34 4f b0 2a fb b5 b5 9b 34 25 c3 36 88
                                                                            Data Ascii: 4}4e?4T4sQ4hh94g1i4$ao44Lp4''24x42:4{4y4\Z4"834ON4'DC42Z4G44eK<4K? 4X424P44pM744(wz4sXY4O*4%6
                                                                            2023-08-29 16:08:40 UTC1096INData Raw: 88 b5 24 87 f5 48 d0 30 d8 5e 49 d5 d4 7c 0b 74 78 2b f8 69 fb 82 70 0c 4e 74 7c 25 e1 da fa 38 78 48 0b 18 7e e8 b1 50 db 48 ef 30 bd b9 bb 07 4f 7d 0b 9a 78 16 f2 10 a9 9c 9e 0c 37 74 45 ee e7 f6 76 39 78 53 0b fe e9 5f f7 9f 09 48 9b 30 88 d7 89 a1 bc 7d 0b 8d 78 5a 91 68 4c 19 90 0c 1c 74 ee 6d 03 12 07 3a 78 f4 0b a8 c0 ee 77 17 ed 48 57 30 5d 4a b9 33 2d 7e 0b 83 78 2e 78 5e fc 1d 8f 0c c7 74 f6 49 2d 1f 95 3a 78 f3 0b 03 b3 e6 7c 2a f4 48 a6 30 ab 2e 92 af 90 7e 0b a6 78 69 26 ec 1e 50 a9 0c 82 74 1e 7f c0 d6 38 3b 78 da 0b 35 ed c5 25 21 d9 48 4d 30 26 8f f9 46 07 7f 0b fd 78 a9 54 3a af 8b 7f 0c aa 74 ca 7b e8 6a c7 3b 78 c7 0b 3c d7 44 a5 5e 0b 48 97 30 2a f1 d6 ab 61 78 0b 9c 78 2d 02 e1 f7 94 8f 0c 33 74 da 67 56 85 6c 3c 78 1c 0b 29 ea 18 27
                                                                            Data Ascii: $H0^I|tx+ipNt|%8xH~PH0O}x7tEv9xS_H0}xZhLtm:xwHW0]J3-~x.x^tI-:x|*H0.~xi&Pt8;x5%!HM0&FxT:t{j;x<D^H0*axx-3tgVl<x)'
                                                                            2023-08-29 16:08:40 UTC1100INData Raw: b8 4b 0d 32 cc 65 0f f5 3b 84 92 f0 4b 4e 84 ec 78 b5 34 7c 0c 19 a0 bc 21 75 fb 32 38 db 2c 4a 53 b7 34 70 c9 56 6e cd d9 df fb 90 78 74 7f 7c 2e 02 cf 0f 08 fb 1b ab 5c eb c8 c0 73 14 9b 54 78 3c cb f5 47 1c 3d 6f 06 7c df f5 50 84 0b 48 97 d0 0c 30 bf 4b f3 d6 65 2d e1 b6 7a 3b fb 36 bb 8e 52 7c b0 4b 8b 47 32 c5 5a e3 24 37 fb 35 78 d8 61 65 f6 bd 34 20 96 54 5d e1 f0 68 3f c0 bb 5f 08 30 48 bb c1 0f 1d e5 b4 ee 7c 47 3c c0 c1 14 a5 23 4a 79 0b fc 47 99 e9 bb c9 c8 1e 32 33 84 0b e6 ae 8d 42 fd 47 34 22 1d d9 b6 5c 85 89 79 26 30 f2 bd 88 fe 47 86 13 3d 68 a5 fe 1a 3c 84 08 a6 9b 30 0b 8c b7 4b 3c 64 1e 5c f2 34 cb 33 fb 30 4e 7d df 48 a8 f4 34 32 21 66 03 c6 89 84 97 20 e8 c6 2e fe 08 07 ee 8a 3d 7c 04 2c fd 84 1e c0 9b 03 00 30 d4 a5 34 93 06 70 00
                                                                            Data Ascii: K2e;KNx4|!u28,JS4pVnxt|.\sTx<G=o|PH0Ke-z;6R|KG2Z$75xae4 T]h?_0H|G<#JyG23BG4"\y&0G=h<0K<d\430N}H42!f .=|,04p
                                                                            2023-08-29 16:08:40 UTC1104INData Raw: ad 54 ff 84 ee ff 32 c1 7f c4 0d 30 60 a2 57 8f c5 ff 0e 93 7c b8 a9 c2 61 81 38 55 23 cb 8b b8 a5 cf ac 5b 46 4b fa 84 78 57 41 c4 21 cb 1f 16 70 7c 0e ec 55 85 02 60 f6 2e 88 30 20 cb 66 ce a0 40 8e 79 79 85 cf 70 4f 11 19 67 c7 68 4b fa 37 89 ab 92 57 85 0f 2d 78 1e aa 65 c7 ef bf 79 e1 70 67 cd 89 70 9b 71 11 44 5f b0 c7 f5 5c 41 73 de 7e c1 70 74 ab 92 1a cb 59 8f 9f 62 1b 4c 15 9c 31 c1 6c b4 4b 66 78 3a 5a 8f 47 08 4c f2 c6 76 6f c1 64 14 3c b8 c2 3b b4 70 40 c0 c5 04 a0 87 fa 28 f8 74 6d 68 a0 38 b4 92 02 f8 03 e8 3a 43 fa 2d d8 7a 16 c6 78 3d b4 40 4c 56 2e bb 81 75 fa 1f 18 5b dd 23 3f cb d8 10 42 81 01 f3 2f 85 0e 50 b0 74 88 01 3c cb 24 89 7d 67 0f bd 59 85 0a 70 a1 51 44 71 f8 cb b2 89 39 86 32 12 89 75 0b b0 bb 0c d2 0c c7 01 21 70 92 42 29
                                                                            Data Ascii: T20`W|a8U#[FKxWA!p|U`.0 f@yypOghK7W-xeypgpqD_\As~ptYbL1lKfx:ZGLvod<;p@(tmh8:C-zx=@LV.u[#?B/Pt<$}gYpQDq92u!pB)
                                                                            2023-08-29 16:08:40 UTC1108INData Raw: 78 74 33 d8 07 73 b4 7c e5 b3 7d 6d 60 31 b6 30 78 74 f1 d8 67 73 b4 a9 2e ec d6 3c c3 47 b6 30 78 74 b3 d9 c7 72 b4 31 cb 36 0d f0 0e 4d b6 30 78 74 79 da 27 72 b4 d7 1b d5 fe d6 c9 39 b6 30 78 74 21 db 87 71 b4 a6 4d 52 03 28 b9 38 b6 30 78 74 eb db e7 71 b4 41 a9 66 f2 ef a9 47 b6 30 78 74 99 dc 47 71 b4 0a 62 e5 59 9e dd 50 b6 30 78 74 4b dd a7 70 b4 ec f6 eb 2f 3f 7d 49 b6 30 78 74 e7 dd 07 70 b4 3e 33 e6 d6 32 a9 53 b6 30 78 74 57 de 47 70 b4 b1 a8 de 70 a5 1a 4a b6 30 78 74 09 df a7 77 b4 90 8a 50 4e 9d 0e 37 b6 30 78 74 ad df 07 77 b4 79 91 03 33 a1 2a 53 b6 30 78 74 4d c0 67 77 b4 77 80 2b 61 82 54 5d b6 30 78 74 e9 c0 c7 76 b4 9e 53 1e e7 72 a2 30 b6 30 78 74 77 c1 27 76 b4 3b 18 1f 0e d4 f9 35 b6 30 78 74 19 c2 87 75 b4 15 5f 06 ac 3c 3a 38 b6
                                                                            Data Ascii: xt3s|}m`10xtgs.<G0xtr16M0xty'r90xt!qMR(80xtqAfG0xtGqbYP0xtKp/?}I0xtp>32S0xtWGppJ0xtwPN70xtwy3*S0xtMgww+aT]0xtvSr00xtw'v;50xtu_<:8
                                                                            2023-08-29 16:08:40 UTC1112INData Raw: 50 8e cb 20 54 fc ff 54 ee 0a 61 35 78 f4 36 f2 9e 21 e8 16 fa 80 00 32 ad 0a 09 d0 05 61 05 0d 15 60 66 0f 0b 7a ca ce 79 97 7e 1b 78 31 3d ea 2f 4b 17 8a d9 04 10 8a d9 df 74 36 07 06 01 30 e3 34 54 73 36 f7 34 a5 8e 75 4d 70 f6 1a 37 da 0c ef fd 30 69 74 7e 6b a2 17 a6 b5 47 ef 0b 3b 5b a8 53 45 c1 4b 83 30 4f bf 2d 38 6b fc 34 b5 78 3d f7 46 b1 5e dd 0f c2 74 03 8b 0f f1 77 45 47 55 0b 45 5c c2 15 08 c9 4b 07 30 6f 56 52 a5 36 01 34 1d 78 3c 4d b7 fb 0b c9 0f 48 74 50 35 69 e5 e8 54 47 54 0b 53 1e 4a 02 d6 db 4b e8 30 a2 9d 06 ef 79 17 34 36 78 be 16 2f d6 dc a4 0f da 74 26 6b f4 cf 3d 89 47 d1 4b c7 f0 3a 0e 4d 20 02 15 e9 38 29 98 98 9a a9 88 4e 73 d7 4b ae 5f 2e 0c 04 d2 02 0a ca 38 11 26 73 2b 75 ac c6 78 76 0b 76 62 fd e4 33 e5 4b f3 30 dd 58 dd
                                                                            Data Ascii: P TTa5x6!2a`fzy~x1=/Kt604Ts64uMp70it~kG;[SEK0O-8k4x=F^twEGUE\K0oVR64x<MHtP5iTGTSJK0y46x/t&k=GK:M 8)NsK_.8&s+uxvvb3K0X
                                                                            2023-08-29 16:08:40 UTC1116INData Raw: 78 34 4f 64 83 55 b2 33 08 77 7f 30 38 13 6c 89 9f 46 0a 40 25 38 47 13 f4 32 36 7a 78 40 0c 07 98 d6 a3 0a 3d 74 78 40 7b 5a 81 d9 42 db 65 03 8a 75 7f 5a 09 2a f7 60 26 0a bd b0 2d 17 0b 50 0c 72 8b 44 58 d4 fe 10 07 75 8e 32 27 1a 6e 48 0c 15 6d 38 0c 11 79 80 78 18 64 57 1a 5d 3a 31 01 1a 3b 30 49 44 0b 00 78 54 6d 42 1d 0c 7b 00 79 12 66 34 17 10 f9 32 10 0d 7b 5f 0c d5 7b 30 1b 15 69 43 09 09 6f c3 79 61 eb 31 1e 85 0a 56 1b 75 0b 56 14 70 64 5f 58 71 0b 53 1d 1d 67 31 89 74 7f 51 16 74 68 5f 0b 30 0b 43 28 23 78 41 0a 64 0f 30 13 c2 0b 30 19 00 6a 5e 4a 74 0b b3 7a 04 0b 50 78 15 68 5f 0b 76 33 dc 0b 1d 09 48 78 2c 63 31 64 74 53 32 64 f7 0b 68 7a 68 67 5f 1f 45 3b 33 64 74 0b 40 17 03 0b 55 00 04 08 31 54 76 0b 03 88 5f e1 7e 88 72 24 32 06 5d 0b
                                                                            Data Ascii: x4OdU3w08lF@%8G26zx@=tx@{ZBeuZ*`&-PrDXu2'nHm8yxdW]:1;0IDxTmB{yf42{_{0iCoya1VuVpd_XqSg1tQth_0C(#xAd00j^JtzPxh_v3Hx,c1dtS2dhzhg_E;3dt@U1Tv_~r$2]
                                                                            2023-08-29 16:08:40 UTC1120INData Raw: 0a 75 a3 30 6f 2d fd 0f 12 02 d5 3c 72 21 fe 05 b8 06 0a 20 91 28 fd b0 47 a4 ec e2 9b 8b 72 c4 2e 76 eb 42 79 58 bb 50 8e 4b 4a 70 5d 39 72 b1 a2 68 ff 27 6f 75 7a 31 64 19 6f c6 47 84 f0 00 96 d1 95 ce 8d 7f 79 31 68 54 0b 58 8e 4b ca 40 b5 6b d8 3a 8c 80 41 70 0a 75 3b f9 13 82 8b 0f 13 9a 05 2c e9 09 7f 07 7a 14 79 31 e4 1c 64 c6 47 e9 ab 85 ec cc 6d 07 0c 5f 8b 42 79 74 8b ce 0a 82 34 a8 e3 8c 23 32 05 88 7f 31 d8 06 0a 30 f3 74 7d c6 47 5f 8e c5 75 1d 0d a6 8d 57 79 31 38 7a 71 c6 47 34 e0 52 89 36 2c 0d 8c 52 eb 31 0a 75 6b b8 05 82 34 6a 70 24 c2 d4 b5 90 fe 63 60 86 a1 c9 78 f4 fd 0f 49 da fb b9 e0 7e 98 44 79 54 79 31 a4 15 8f c6 78 4b 59 d2 06 61 86 e7 9c 71 f8 2a 38 06 0a 44 b9 f3 fd 0f 38 25 45 64 71 de e7 c4 5e 14 0a 42 79 0c 13 bb 8e 4b dd
                                                                            Data Ascii: u0o-<r! (Gr.vByXPKJp]9rh'ouz1doGy1hTXK@k:Apu;,zy1dGm_Byt4#210t}G_uWy18zqG4R6,R1uk4jp$c`xI~DyTy1xKYaq*8D8%Edq^ByK
                                                                            2023-08-29 16:08:40 UTC1124INData Raw: 16 31 73 71 7c 74 1b f2 7e 35 67 5c 17 17 17 30 db b1 32 30 4d 35 0e 30 78 f5 4a f0 63 18 6e 44 1d 37 cb 07 11 44 68 51 14 27 0b 00 78 7a 0b 61 58 76 47 55 19 02 85 35 78 ec 4b 30 3d 1a 7f 55 0a ba 0e 8a 7b b6 40 73 4d 74 0b 04 78 37 67 14 17 07 cf 67 78 05 69 11 19 07 0b 44 3d 06 79 5f 0a 74 0b 30 aa 76 59 55 0b 01 66 55 29 d1 0e 5f 78 37 0b 31 0c 92 0a 53 2b 55 29 33 6e 74 6d 51 79 27 ae 13 1c 17 aa 31 ba 68 27 32 31 95 1b 50 7c 1f 0b 55 1c 3d 65 53 0a 11 66 51 d8 5e 0b 30 50 77 8b 35 10 79 23 19 91 70 4f 55 9e 70 4e 5e 49 74 0b 32 a4 54 8d 5e 1c 3a 6e 48 0c 65 0a 0d 39 74 d9 d2 79 32 62 42 4a 07 0f 32 78 ba 29 32 1a 6f 0b ed c9 de 0e 67 78 a1 a0 35 98 49 ce 10 7a a4 67 55 2c 1d 2b 2d 17 77 4f 51 79 bc 0b 30 bc 9c 09 7c 17 d4 23 f5 79 74 0b 66 7b 27 67
                                                                            Data Ascii: 1sq|t~5g\020M50xJcnD7DhQ'xzaXvGU5xK0=U{@sMtx7ggxiD=y_t0vYUfU)_x71S+U)3ntmQy'1h'21P|U=eSfQ^0Pw5y#pOUpN^It2T^:nHe9ty2bBJ2x)2ogx5IzgU,+-wOQy0|#ytf{'g
                                                                            2023-08-29 16:08:40 UTC1128INData Raw: 48 6c 75 98 7b 74 f8 00 79 83 7b 30 0b 44 0b 10 93 0b 08 30 72 44 0b d3 f8 5c 08 30 7a 44 0b cc 88 71 c6 4e 55 04 65 b3 48 77 fb 30 78 c4 02 24 6e c4 09 30 5e f0 bb 17 48 75 36 40 78 a6 53 00 78 d2 8c 80 76 f2 bb 09 08 74 49 e8 49 74 81 33 78 3b 3b 30 69 72 87 00 7d 04 0b 71 f5 77 0b 18 21 c4 0b 1c f6 84 09 80 78 37 7b 30 26 35 3b 30 a5 e4 08 30 1f 44 0b 84 1e e6 7b 32 08 74 ef a3 48 5e bb 30 66 24 9f 33 78 8f bb 30 d0 04 0b 01 21 44 0b 30 ee 84 25 40 78 63 7b 30 4a e1 3b 30 c2 44 02 c0 88 7b 00 a9 c8 79 1d a8 08 79 7b 30 66 44 0b 93 e2 77 5f 30 92 04 0b 86 08 74 c6 00 78 9d 9b ac 7b 74 2f 00 78 bb 96 80 74 2d 7b 30 59 eb fb 1c c8 74 59 40 78 40 92 00 78 46 aa c0 62 04 0b c9 5e 44 06 30 5f 76 0b ee 50 76 0b 0a 21 44 0b cb 51 c4 5f 40 78 f7 bb 46 27 21 3b
                                                                            Data Ascii: Hlu{ty{0D0rD\0zDqNUeHw0x$n0^Hu6@xSxvtIIt3x;;0ir}qw!x7{0&5;00D{2tH^0f$3x0!D0%@xc{0J;0D{yy{0fDw_0tx{t/xt-{0YtY@x@xFb^D0_vPv!DQ_@xF'!;
                                                                            2023-08-29 16:08:40 UTC1132INData Raw: 78 a9 3b 30 9d 44 0b fa 88 44 0b cd 48 74 06 f5 08 58 3b 30 d2 5e 3b 30 4e 44 0b 75 48 74 5a 00 78 de 6b 00 78 1c 3b 30 08 44 0b 4a 48 74 a1 b1 48 74 81 00 78 e2 3b 30 e7 44 0b 9a d2 44 0b 85 48 74 c9 00 78 bb 3b 30 52 ad 3b 30 90 44 0b c3 48 74 0a f6 d3 44 59 00 78 6a 3b 30 5d 44 0b 1e 48 74 a1 07 48 74 4a 00 78 39 3b 30 23 44 0b 9a 1d 44 0b 46 48 74 75 00 78 f3 3b 30 d2 e7 3b 30 e4 44 0b 98 48 74 bd 00 78 de cb 00 78 a5 3b 30 a2 44 0b d5 48 74 21 de 48 74 f2 00 78 8b 3b 30 71 b3 a3 38 78 67 3b 30 65 44 0b 19 48 74 a1 05 48 74 48 00 78 25 3b 30 18 44 0b 9a 13 44 0b 48 48 74 75 00 78 f2 3b 30 d2 e0 3b 30 d0 44 0b 86 48 74 cf 00 78 de da 00 78 a8 3b 30 9f 44 0b c8 48 74 a7 27 b0 84 69 00 78 42 3b 30 39 44 0b 9a 2c 44 0b 50 48 74 72 00 78 fb 3b 30 d2 d6 3b
                                                                            Data Ascii: x;0DDHtX;0^;0NDuHtZxkx;0DJHtHtx;0DDHtx;0R;0DHtDYxj;0]DHtHtJx9;0#DDFHtux;0;0DHtxx;0DHt!Htx;0q8xg;0eDHtHtHx%;0DDHHtux;0;0DHtxx;0DHt'ixB;09D,DPHtrx;0;
                                                                            2023-08-29 16:08:40 UTC1136INData Raw: 79 74 04 31 68 75 1a 31 6a 75 0b 23 79 60 0a 25 79 62 0a 30 6f 75 13 31 61 75 11 31 78 6f 0a 2c 79 69 0a 2e 79 74 14 31 58 75 2a 31 5a 75 0b 13 79 50 0a 15 79 52 0a 30 5f 75 23 31 51 75 21 31 78 5f 0a 1c 79 59 0a 1e 79 74 24 31 48 75 3a 31 4a 75 0b 03 79 40 0a 05 79 42 0a 30 4f 75 33 31 41 75 31 31 78 4f 0a 0c 79 49 0a 0e 79 74 34 31 38 75 4a 31 3a 75 0b 73 79 30 0a 75 79 32 0a 30 3f 75 43 31 31 75 41 31 78 3f 0a 7c 79 39 0a 7e 79 74 44 31 28 75 5a 31 2a 75 0b 63 79 20 0a 65 79 22 0a 30 2f 75 53 31 21 75 51 31 78 2f 0a 6c 79 29 0a 6e 79 74 54 31 18 75 6a 31 1a 75 0b 53 79 10 0a 55 79 12 0a 30 1f 75 63 31 11 75 61 31 78 1f 0a 5c 79 19 0a 5e 79 74 64 31 08 75 7a 31 0a 75 0b 43 79 00 0a 45 79 02 0a 30 0f 75 73 31 01 75 71 31 78 0f 0a 4c 79 09 0a 4e 79 74 74
                                                                            Data Ascii: yt1hu1ju#y`%yb0ou1au1xo,yi.yt1Xu*1ZuyPyR0_u#1Qu!1x_yYyt$1Hu:1Juy@yB0Ou31Au11xOyIyt418uJ1:usy0uy20?uC11uA1x?|y9~ytD1(uZ1*ucy ey"0/uS1!uQ1x/ly)nytT1uj1uSyUy0uc1ua1x\y^ytd1uz1uCyEy0us1uq1xLyNytt
                                                                            2023-08-29 16:08:40 UTC1140INData Raw: fa 00 8b 37 19 17 7f 59 0e f3 0c 30 0d 1a 6c 45 19 06 6f 55 f2 10 aa 4d 1c 93 08 51 1c 10 6e 34 50 15 79 57 bc 74 7d f0 78 16 6a 3c 1c 1d cb 62 39 1f 54 53 14 11 a3 51 16 2b aa 2d 27 55 09 6f 5a 10 e8 70 79 b4 2f 5e 19 18 0a 34 b8 13 2b 5d d0 4c 3c 6f 99 4f 68 52 0b 2b 4b ba 74 15 67 11 4e 94 81 73 17 19 7b 38 19 06 6e 90 18 1d 65 57 39 9b 7b 32 38 0e 6a 32 98 1b 47 f2 7e f5 71 57 7a 73 68 34 59 5d 6f 32 34 37 46 51 08 7b a1 39 50 76 6a 34 58 0f 67 59 1f 1c 8e d1 4c 10 8b ab 16 11 73 59 1a 75 4b 5f 0b 11 79 42 16 f5 11 54 58 07 7f 52 11 15 0b 4d 27 2b 0b 56 14 07 54 57 1d 00 7d c0 19 18 7e 55 58 d6 2f 32 98 5c 28 32 1a 4c 2b 32 1e 04 6e 31 4f 55 0a 42 fe 11 63 2b b8 72 54 51 08 04 89 13 bb b0 0a 10 4a 06 6e 5e 0c 1f 0f 30 72 5d 4b 7b 1d 0c cf 31 0c be 0a
                                                                            Data Ascii: 7Y0lEoUMQn4PyWt}xj<b9TSQ+-'UoZpy/^4+]L<oOhR+KtgNs{8neW9{28j2G~qWzsh4Y]o247FQ{9Pvj4XgYLsYuK_yBTXRM'+VTW}~UX/2\(2L+2n1OUBc+rTQJn^0r]K{1
                                                                            2023-08-29 16:08:40 UTC1144INData Raw: ac 77 34 a3 19 f0 0b 06 79 a6 76 a5 78 20 0a 5c 0f 8b 98 34 08 74 1c 31 6c 71 99 30 2c 75 af b8 ed 74 f4 65 79 f2 0d b6 fc c7 0b f6 7a cd 0d 33 fa f0 0b cf 4c 72 09 4e 08 74 ae 31 ef 75 7f 1e fb 74 3e 31 9c 1b 6f 84 7c 00 64 f4 6d e7 0b 66 79 85 be 36 0c 1b 7e 37 7a d5 0b 47 79 51 09 0f ea 03 78 30 6f 75 8f 36 ee 03 bb 30 00 12 ef 42 15 d6 0b 47 19 95 5c 97 57 81 26 0f 69 43 72 63 13 27 50 00 d0 5b d1 1e 01 07 ba 31 34 18 62 43 19 64 cb 30 16 a4 0b c0 78 2b 7f 55 09 60 5a 30 ba 78 6a 4b c4 1a 6a 40 19 21 70 05 03 05 0b 4a 18 0e 70 a0 78 84 67 47 a9 33 8f 30 b9 71 3b 3f 08 da 7b 03 79 f6 0b 03 79 03 f3 31 0f 03 0a 06 02 74 0d 41 7c 0e 19 29 e9 67 7f 5f 06 15 8d 30 99 65 a8 30 d8 1a 8f 30 4a 75 67 0f 2b 76 6a 30 8d 74 1a 32 19 74 f9 30 15 15 85 43 28 02 69
                                                                            Data Ascii: w4yvx \4t1lq0,uteyz3LrNt1ut>1o|dmfy6~7zGyQx0ou60BG\W&iCrc'P[14bCd0x+U`Z0xjKj@!pJpxgG30q;?{yy1tA|)g_0e00Jug+vj0t2t0C(i
                                                                            2023-08-29 16:08:40 UTC1148INData Raw: 13 74 2e bf 21 70 af f0 a6 b6 0b 4d 83 9c cd 2e e6 93 83 30 22 23 9a 0c c7 24 88 12 78 6c 45 7b 1d 16 f6 b3 f7 74 a4 36 ec 09 1a d4 55 aa 0b af b6 a6 c3 34 a5 d2 d3 23 99 f8 39 17 68 30 fd 05 f8 74 3b 0f c3 05 7a 40 09 fa 3a 30 cb 5c fb 31 84 8b 57 cf 4d d4 0b c1 e0 35 22 cf b8 f4 8b 8b 49 d5 3b 32 60 04 0b 81 eb 05 a2 4f 09 e8 05 54 48 34 3b 30 d9 77 25 0f 39 22 2b 55 00 17 6e 40 49 f7 4b 43 58 00 6f 70 38 74 b2 31 1a 15 cb 54 27 17 6a 43 0c d0 0a 8e 79 b4 7f 49 08 11 62 54 ad 75 f0 31 78 2b 54 5e 17 1a 54 42 0c 74 7f 59 27 1b 69 5a 1d 17 0c 75 7c 89 0c 01 7c 2b 62 5e 1e 1b 04 8c 7f 03 02 03 7b 44 0b cf c3 34 73 e0 1c 6d 73 30 78 74 25 30 47 35 5d 52 19 10 54 55 78 0c 68 55 08 00 62 5f 16 34 4b 43 0c 10 4b 70 79 a4 0b 36 18 74 87 39 e4 30 45 51 15 11 3b
                                                                            Data Ascii: t.!pM.0"#$xlE{t6U4#9h0t;z@:0\1WM5"I;2`OTH4;0w%9"+Un@IKCXop8t1T'jCyIbTu1x+T^TBtY'iZu||+b^{D4sms0xt%0G5]RTUxhUb_4KCKpy6t90EQ;
                                                                            2023-08-29 16:08:40 UTC1152INData Raw: 7d 18 11 18 78 04 33 80 5e c0 8f 34 78 45 07 20 78 74 f3 50 78 74 0e 00 6c 44 20 00 3e 44 0b 63 48 09 3b b2 48 b3 3b 30 b5 44 df 00 98 44 06 01 78 60 3a 2a 49 31 3a 6e 49 74 60 01 05 45 86 01 ec 45 0b ab 49 d0 3a 63 4b 28 38 30 1b 47 63 03 08 47 dc 03 78 a9 38 5a 4d 01 3e 4b 4d 74 8b 05 f0 41 fa 05 8f 41 0b 40 4e a6 3d d7 4e 99 3d 30 8e 42 f6 06 64 43 9d 07 78 ba 3c e6 4f 7e 33 22 40 74 4d 08 36 4c 89 08 f2 4c 0b 8d 40 80 33 3e 41 67 32 30 5b 4d 24 09 4c 4d 4e 09 78 03 32 4f 41 f3 32 a2 41 74 ab 09 88 4d 16 0a 5a 4e 0b 1c 42 45 31 87 42 b0 31 30 a1 4e 05 0b 5e 4f 3a 0b 78 21 30 6e 43 11 30 5e 43 74 a5 0b cb 4f d0 0b 85 4f 0b 12 44 41 37 7e 44 14 37 30 0b 48 8e 0c dd 48 da 0c 78 9f 37 c9 44 75 36 3e 45 74 2e 0d 45 49 5e 0d 18 49 0b 5e 45 fd 36 a9 45 ea 36
                                                                            Data Ascii: }x3^4xE xtPxtlD >DcH;H;0DDx`:*I1:nIt`EEI:cK(80GcGx8ZM>KMtAA@N=N=0BdCx<O~3"@tM6LL@3>Ag20[M$LMNx2OA2AtMZNBE1B10N^O:x!0nC0^CtOODA7~D70HHx7Du6>Et.EI^I^E6E6
                                                                            2023-08-29 16:08:40 UTC1156INData Raw: 98 46 e0 02 85 46 02 03 6c 47 5c 03 cf 47 c0 04 2f 41 69 05 0b 41 c1 05 35 42 2e 07 77 4c 17 08 5c 4c 39 08 3c 4c 5b 08 23 4c 8d 08 9e 4c 73 09 45 4e bb 0a b2 4e db 0a 9b 4e fb 0a 80 4e 0e 0b 74 4f 60 0b 07 48 1c 0d 5e 49 a8 0d ad 49 ef 0d d8 4a a2 0e c2 4a c2 0e 87 4a 02 0f 62 4b 2f 0f fc 4b cb 0f 9d 4b 0b 30 78 74 09 30 3c 74 0b 30 30 44 a9 00 bd 44 c5 00 1b 46 52 03 19 47 1f 04 8e 40 84 05 ed 41 3c 06 45 42 46 06 95 42 0f 07 dd 43 90 08 db 4c 5d 09 40 4e da 0a af 4e 72 0b 07 4f 84 0b 57 48 4d 0c 4e 49 c8 0d 78 64 09 30 30 74 0b 30 eb 44 a1 00 c7 47 c8 03 bf 47 c0 03 b7 47 d8 03 af 47 d0 03 a7 47 e8 03 9f 47 e0 03 8e 47 44 04 93 43 f5 07 69 4c 16 08 5f 4c 38 08 46 4c ab 08 78 4d 7e 09 ff 4e 4a 0b d2 48 3f 0e a3 4a 7d 0f 78 54 09 30 54 74 0b 30 f9 44 f8
                                                                            Data Ascii: FFlG\G/AiA5B.wL\L9<L[#LLsENNNNtO`H^IIJJJbK/KK0xt0<t00DDFRG@A<EBFBCL]@NNrOWHMNIxd00t0DGGGGGGGDCiL_L8FLxM~NJH?J}xT0Tt0D
                                                                            2023-08-29 16:08:40 UTC1160INData Raw: 20 41 08 06 53 42 9c 06 cc 42 8e 07 57 4c 32 08 97 4c 0f 09 f0 4f 84 0b 78 74 0b 10 7d 74 2f 30 78 74 ff 01 e9 40 e5 06 c9 43 22 08 1a 4c 59 09 20 4d d2 09 9d 4d 7d 0a b9 4e c7 0e e3 4b 0b 00 7d 74 7b 30 78 74 b1 01 b8 45 34 02 30 46 0d 03 2e 47 61 03 0b 47 92 03 cd 47 b0 03 b3 47 7b 04 6f 41 bc 05 a0 4c e4 08 7c 48 03 0c 74 48 1b 0c 6c 48 13 0c 64 48 2b 0c 5c 48 23 0c 54 48 3b 0c 3a 48 89 0c 7d 49 1c 0d 26 49 62 0d 03 49 99 0d aa 49 58 0e 1d 4a 80 0e d6 4a b2 0e b3 4a e9 0e 5a 4b 82 0f eb 4b ae 0f bf 4b d6 0f 97 4b 0b 70 7d 74 eb 30 78 74 0a 00 73 44 29 00 1a 44 c2 00 af 44 e2 00 8c 44 2a 01 54 45 35 01 29 45 50 01 1a 45 62 01 0b 45 71 01 fa 45 b5 01 80 45 09 02 69 46 10 02 50 46 59 02 ea 46 f6 02 6f 47 2f 03 2c 47 73 03 fb 47 9b 03 da 47 e9 03 35 40 6c
                                                                            Data Ascii: ASBBWL2LOxt}t/0xt@C"LY MM}NK}t{0xtE40F.GaGGG{oAL|HtHlHdH+\H#TH;:H}I&IbIIXJJJZKKKKp}t0xtsD)DDD*TE5)EPEbEqEEiFPFYFoG/,GsGG5@l
                                                                            2023-08-29 16:08:40 UTC1164INData Raw: 63 24 0e a0 62 e4 3b 2a a8 4d fb 09 68 21 5b 29 28 c4 4a a0 88 4b db 00 46 64 5e 40 44 24 bb 27 04 c4 32 88 88 43 f3 9c 43 6c 5b 27 49 63 93 e0 49 ac 1b 00 46 6c 5b 1e a9 62 da 1c 81 62 dc 26 80 4a 0d 28 28 15 7c 26 9c 4b 0b 50 70 20 0b 74 ca 0c 2b 00 26 14 7b 6d d8 35 bb 6c 98 44 0b 01 58 04 8a 50 78 45 8b 01 d8 45 cb 01 98 25 db bd 58 46 4b 0c 6e 48 5b 26 30 34 38 7c 4b 74 fb 38 8a 06 1b 30 48 68 3b 14 48 58 3b 04 78 44 37 00 3c 44 47 00 2c 74 3b 6c 48 10 3b 5c 48 00 0b 00 04 44 8f 00 f4 44 9f 30 48 e8 3b 94 48 d8 3b 84 7d 44 b5 f4 08 e7 7b 03 0c 47 73 30 4b 08 38 30 68 7d 0b 84 f9 95 c2 03 78 4c 43 09 34 24 1b 98 90 4d 5b e0 29 04 79 18 cc 0c 44 e7 2d 3b f8 7d c7 39 47 40 35 0c 7b 7c c9 4c a3 90 46 d0 5b 42 d4 04 79 84 c8 7b a1 8c c8 06 cf e0 0a b8 fb
                                                                            Data Ascii: c$b;*Mh![)(JKFd^@D$'2CCl['IcIFl[bb&J((|&KPp t+&{m5lDXPxEE%XFKnH[&048|Kt80Hh;HX;xD7<DG,t;lH;\HDD0H;H;}D{Gs0K80h}xLC4$M[)yD-;}9G@5{|LF[By{
                                                                            2023-08-29 16:08:40 UTC1168INData Raw: 77 74 04 30 77 74 f4 3f 78 7b 0b 3f 78 7b 0b 3f 78 7b 0b 3f 78 7b 0b 33 77 74 0a 30 79 76 08 34 7d 72 0b 37 70 7d 01 3b 74 79 05 30 77 64 1a 22 6b 60 1e 26 78 63 13 29 62 6f 17 2d 66 74 14 10 59 56 28 14 5d 52 0b 17 50 5d 21 c2 cf 74 20 1c 55 5a 24 00 49 46 0b 03 4c 41 3d 07 40 4d 31 30 43 48 36 0e 47 34 4a 72 78 37 4f 75 3e 33 43 79 32 74 40 7c 35 3a 44 60 29 26 0b 63 2c 21 5d 67 20 2d 51 30 23 28 56 6e 27 14 6a 52 78 17 6f 55 1e 13 63 59 12 74 60 5c 15 1a 64 40 09 06 0b 43 0c 01 7d 47 00 0d 71 30 03 08 76 4e 07 f4 8a b2 78 f7 8f b5 fe f3 83 b9 f2 74 80 bc f5 fa 84 a0 e9 e6 0b a3 ec e1 9d a7 e0 ed 91 30 e3 e8 96 ae e7 d4 aa 92 78 d7 af 95 de d3 a3 99 d2 74 a0 9c d5 da a4 80 c9 c6 0b 83 cc c1 bd 87 c0 cd b1 30 c3 c8 b6 8e c7 b4 ca f2 78 b7 cf f5 be b3 c3
                                                                            Data Ascii: wt0wt?x{?x{?x{?x{3wt0yv4}r7p};ty0wd"k`&xc)bo-ftYV(]RP]!t UZ$IFLA=@M10CH6G4Jrx7Ou>3Cy2t@|5:D`)&c,!]g -Q0#(Vn'jRxoUcYt`\d@C}Gq0vNxt0xt0x
                                                                            2023-08-29 16:08:40 UTC1172INData Raw: 7a 8b 74 fe 8f b0 f8 b7 e9 17 f8 50 cb 10 5a 53 89 d4 b5 59 28 74 3c 31 69 ef ba 59 e9 77 6d e2 16 cb 7e 31 0b b9 7e aa 0d b0 7a 32 f9 5b 5f 82 d4 8a 60 44 bd 67 a5 81 29 0f 0a c7 78 e5 0f c1 70 8f fa fd 29 1d 7b 28 a7 49 09 e7 7c cb 0a 05 79 8a 69 cc b6 43 1b a1 7b 65 94 a1 04 c7 7d 85 99 0b be 82 cd 7d 7a 92 29 dd 9a 21 6b be b8 92 1f 83 df a7 81 ba be 37 35 44 10 41 4a 0d d3 09 6d 8f 78 b3 8f 92 4c 82 ba 65 0c 21 80 81 bb 01 79 09 5a 37 0a 62 1d 45 c8 4f e3 01 78 47 a7 73 7f 46 08 01 61 77 0b 28 4a 44 7b d0 78 45 3b 40 d0 4b 3b 40 ec 75 3b 30 f0 4b 3b 4a c0 34 7b 40 47 44 7b 50 78 44 5b 65 78 44 37 30 48 44 0b 28 64 74 13 20 39 74 13 cc 46 44 7b c0 78 78 ef 65 78 78 c7 30 74 c8 0b 3c cc 74 07 90 2d 74 07 b4 78 78 6b 30 74 24 0b 36 40 61 0b 36 50 74 0d
                                                                            Data Ascii: ztPZSY(t<1iYwm~1~z2[_`Dg)xp){(I|yiC{e}}z)!k75DAJmxLe!yZ7bEOxGsFaw(JD{xE;@K;@u;0K;J4{@GD{PxD[exD70HD(dt 9tFD{xxexx0t<t-txxk0t$6@a6Pt
                                                                            2023-08-29 16:08:40 UTC1176INData Raw: fd 99 0b 44 61 12 80 3c 03 9c 23 31 58 75 62 c6 47 74 0a 30 77 74 bc f8 7b 85 4c 0b 85 06 0b d7 27 ff cd 6e 25 2f c8 30 4b a6 80 f2 1e 4d 1a 44 78 73 4b 56 41 60 4a 45 81 74 c8 5a 39 2e 04 87 b9 12 0b 0b a9 03 07 56 fb 8d 51 30 0f 72 86 71 58 7b bc f0 86 b7 5d 2b 77 74 04 30 77 74 04 30 77 74 04 30 b7 7b 0b 3f 78 7b 0b c9 5b 87 99 cf 15 8b 28 ab 87 43 f6 1f c4 04 0f c9 4f 30 f3 00 2b 72 9f 4f 3a 00 49 28 ce 74 7b e5 75 41 7b ca 92 4c 0b 40 75 e0 3e 40 30 74 72 30 78 04 0b 55 78 06 0b 5c f8 74 62 30 16 74 60 30 7b 74 0b a0 80 44 7b 7d ee 41 7b 30 41 cd 38 40 fc a8 38 40 78 dd c7 03 08 ba 9e 05 08 54 52 de 4b 04 b5 30 7e 8c 07 30 4c 04 97 c9 4b 04 6b 5d 78 40 7b 23 fd 40 7b 74 84 74 38 40 8b 62 3f 40 30 68 0b 04 08 5f f4 03 08 51 fa 30 4b 04 3c c0 4b 04 7b
                                                                            Data Ascii: Da<#1XubGt0wt{L'n%/0KMDxsKVA`JEtZ9.VQ0rqX{]+wt0wt0wt0{?x{[(CO0+rO:I(t{uA{L@u>@0tr0xUx\tb0t`0{tD{}A{0A8@8@xTRK0~0LKk]x@{#@{tt8@b?@0h_Q0K<K{
                                                                            2023-08-29 16:08:40 UTC1180INData Raw: 13 b4 0f f1 7e 6d c8 36 60 75 42 30 4c 68 09 30 78 7d 17 67 28 8b 79 3c 78 f9 41 20 f3 26 03 d8 36 31 0f 3a 88 75 49 6c 5c 68 49 0d f5 60 80 a0 39 12 6d 30 b6 f1 cb 45 48 7e 80 b3 18 34 02 70 43 44 80 b4 3b 7c 8b e0 48 71 d6 33 78 ad 08 f0 7b 36 00 33 bb 21 f4 85 b0 71 ca 3f a8 b4 03 7c 29 ff c4 d8 e8 f8 f0 cf 87 b0 3f bb 90 74 48 a0 88 f9 80 c4 79 7c dd d8 79 62 ae b0 fd e8 0b 20 f3 a4 4b 3a 74 75 09 20 04 50 3b 67 58 71 43 0c f3 54 57 31 54 77 d3 f1 58 23 80 10 88 27 5d d8 cc 94 03 bb be 77 8b 16 98 63 4f a9 f1 f2 cb 3c 59 14 73 74 5c 54 5b 30 53 60 82 3c ee b0 cb 31 38 64 2f 30 87 c4 19 f4 98 7e 5c 63 58 73 4f 67 2d 4c 58 d8 04 94 0d 90 7e 36 0e cf 0c 50 2f 14 5b 77 61 30 18 75 17 66 f9 f4 0b 18 87 a7 88 f4 68 54 75 70 23 f7 cf 08 bb 27 eb bc a2 64 80
                                                                            Data Ascii: ~m6`uB0Lh0x}g(y<xA &61:uIl\hI`9m0EH~4pCD;|Hq3x{63!q?|)?tHy|yb K:tu P;gXqCTW1TwX#']wcO<Yst\T[0S`<18d/0~\cXsOg-LX~6P/[wa0ufhTup#'d
                                                                            2023-08-29 16:08:40 UTC1184INData Raw: 79 d8 8b 31 e4 f4 0a 31 e6 7b 03 01 08 98 79 06 08 7c 81 cb 40 fa 0a 04 71 45 7b 30 8f 02 3d 40 bc 07 3d 40 fa 81 8b 31 4a 00 3d 40 03 f4 0a 36 e5 f4 0a ad 53 1c cc 61 ec 69 0b 70 b9 3f ad 8b d7 08 59 30 51 d9 2f a7 0d df 40 9f 78 1e e5 72 c9 f3 c4 37 06 74 bc cf c0 51 f5 df 52 ac 0b 31 ea 3d 85 19 de a3 f2 30 56 57 da b1 dd fb 51 c4 78 59 c2 74 f6 6e a1 97 78 64 b0 ea cf f4 cb 2e b8 0b 3d 70 08 be 07 09 08 a0 cb 30 39 60 74 07 be 51 c3 f0 7e 0f 85 06 f8 04 6f 3a 49 04 4d af bb 7c 03 72 2e 43 c9 38 7a ea 3d 40 70 f3 5c 07 ba 74 1d 70 49 04 cb 3c 74 45 7b f6 95 b4 20 f0 72 76 ab f0 79 23 84 06 08 67 aa 30 4e 04 7b b2 4e 04 5f 90 f8 42 7b 8e 22 43 7b 99 b8 70 89 f9 b8 74 0f b3 4e 04 2b f0 73 30 26 c0 b7 60 18 c1 40 b2 1f 51 68 d2 3d 40 4c 90 02 75 78 02 0a
                                                                            Data Ascii: y11{y|@qE{0=@=@1J=@6Saip?Y0Q/@xr7tQR1=0VWQxYtnxd.=p09`tQ~o:IM|r.C8z=@p\tpI<tE{ rvy#g0N{N_B{"C{ptN+s0&`@Qh=@Lux
                                                                            2023-08-29 16:08:40 UTC1188INData Raw: 2c 01 59 64 c9 3d 5a 4b a2 27 1b 3e 0a 64 05 e1 67 16 9b 31 29 39 b8 80 31 c4 01 c7 c4 4b 23 0d 50 62 7b 3c 06 02 71 35 49 fd 7a 35 7f 74 34 28 43 6c 97 33 c8 72 72 78 2f a7 33 40 c9 b9 5b 08 08 01 c7 40 38 a4 fb 00 49 c3 3b 1e 08 1e ba 5a 85 44 0b cd 79 45 fb 30 a4 08 bb 83 e4 10 fa 36 78 80 bb 33 c1 71 2b 8b ad 4c 7b 9e 48 74 8f 02 68 45 7b 1e af 47 0e 49 af 4c 33 87 38 04 b0 e5 40 04 a5 30 48 d9 0b e7 40 04 fb 8f 48 04 0b 9d 78 74 0a 31 58 7c 0b 11 7c 34 cb 33 60 34 4d 1a 78 5b 0b 1a 78 54 4c 20 78 31 0b 64 78 7a 5b 30 37 78 0b 63 7a 66 08 30 98 46 3a 40 78 26 e1 08 08 4d b2 03 08 74 66 c0 40 04 a2 fc 4b 04 0b 4c 82 47 7b 69 96 47 7b 32 c6 74 0d c8 74 40 7b ac 81 74 38 40 18 19 3f 40 6b f1 0b 04 08 30 f7 03 08 87 1d 30 4c 04 43 2c 4c 04 20 cf 78 47 7b
                                                                            Data Ascii: ,Yd=ZK'>dg1)91K#Pb{<q5Iz5t4(Cl3rrx/3@[@8I;ZDyE06x3q+L{HthE{GIL38@0H@Hxt1X||43`4Mx[xTL x1dxz[07xczf0F:@x&Mtf@KLG{iG{2tt@{t8@?@k00LC,L xG{
                                                                            2023-08-29 16:08:40 UTC1192INData Raw: 9e 1f c2 34 7d 74 8f f0 7c c4 c3 2c b9 62 cb 4d b8 77 c3 f4 7c b5 0c c1 5f 1d 0d 31 78 bc 1b b4 43 04 f3 5c 6f 7c ef 00 84 04 1f 50 78 11 61 51 7c 05 1c d9 7e 75 0b 6a 90 94 0f 74 98 72 62 39 2c 94 0a 50 47 14 0b 55 12 15 0f 41 71 9d 0d 31 78 58 8e 68 43 04 9b 54 7a 95 0e 39 18 74 ab 35 98 75 c3 50 78 10 d6 00 08 f4 66 50 78 c8 6b 30 99 4f ff d0 78 95 30 78 87 14 30 d5 43 95 0c d5 5f 9d 07 55 72 91 26 d9 74 73 ee 35 11 76 0e 30 70 fc 30 40 58 de ee 57 7a 77 6b 30 48 94 0a 70 18 74 b4 59 5d 95 0f 52 f1 98 05 59 7f 75 0b 18 98 70 e5 40 10 76 e9 4f 98 75 87 50 78 11 2e 51 7c c7 f9 4f 14 7d fb ba 98 0b 67 39 b4 94 0a 0e a0 14 0b d6 da 14 0f c2 07 18 02 20 f3 99 eb 16 9e 98 74 d0 79 50 6b 30 9d 66 6a 34 7f 86 74 d8 7e 75 0b e0 f6 4f 7b 64 93 1c 09 51 5e 10 eb
                                                                            Data Ascii: 4}t|,bMw|_1xC\o|PxaQ|~ujtrb9,PGUAq1xXhCTz9t5uPxfPxk0Ox0x0C_Ur&ts5v0p0@XWzwk0HptY]RYup@vOuPx.Q|O}g9 tyPk0fj4t~uO{dQ^
                                                                            2023-08-29 16:08:40 UTC1196INData Raw: 18 76 d7 dc 75 98 eb 31 70 60 74 c7 3f 15 0d c1 75 91 03 d5 75 1d 00 35 78 a0 a6 50 7a 38 6b 3b 91 79 57 d0 79 0c 6b 30 07 01 43 51 7e 85 06 d5 70 91 06 59 73 71 0b 20 28 92 30 40 c4 98 06 fc 98 75 e3 cf 18 74 fe 78 19 72 fa 3d 9d 7c ee 3d 11 7f ee aa d4 5c 1e 50 38 14 0b 98 94 4b 5b 50 7d d9 7a a0 60 14 0e d9 7f 1c eb 31 04 14 0b 85 95 c6 73 c4 7f 2c e3 37 79 74 ab d0 7c a2 a7 58 7a 95 16 8c 98 75 d3 50 78 81 50 1f 19 72 fa 2d 91 7c 0a 30 88 94 0f 38 6e 81 60 3b 60 94 0a 04 18 74 fe 6e 19 72 7a 3b bb 9d 03 52 7a 93 30 40 1c 10 09 d1 4c 82 0c d1 d4 94 0a a4 18 74 72 6f 99 72 ea 20 c7 99 00 55 71 11 3e d9 73 12 54 50 7a ac 67 3e 8a 9c eb 31 70 63 f7 6f 0c 7a 6e 39 9e 2b bc d8 73 12 23 50 7a 38 eb 3b 11 7a 57 d0 79 8a 77 50 78 0d 6b d1 7e 05 05 55 71 11 05
                                                                            Data Ascii: vu1p`t?uu5xPz8k;yWyk0CQ~pYsq (0@utxr=|=\P8K[P}z`1s,7yt|XzuPxPr-|08n`;`tnrz;Rz0@Ltror Uq>sTPzg>1pcozn9+s#Pz8;zWywPxk~Uq
                                                                            2023-08-29 16:08:40 UTC1200INData Raw: 3f 58 82 76 54 ff 4c 04 78 fd 4d 04 f3 33 33 b9 3e 74 33 bb 3f 48 82 76 44 ff 0b 77 38 fd 4d 70 f3 33 4f 30 f1 32 4f ba 3f 3c 83 76 78 3c 81 77 31 fc 4d 79 27 ad 22 29 c0 f0 a4 1a 48 72 81 21 47 1c 09 a9 c0 4c 75 8a c7 4c 7a 31 a4 b6 74 31 e1 27 1c cc bf eb 0a e1 43 74 c7 4f 79 5d 9a 34 36 bb 74 31 70 04 0f ec 98 47 74 31 09 75 7d d6 07 75 fa 35 3c 9e 18 4d 79 11 44 a4 2c 1b 44 cf 4d 18 09 96 19 3b 02 8b 78 9c 14 ab 7a 74 80 fe f3 74 f3 d8 c1 8e f4 cf f3 b3 8b 6f 26 29 c9 34 78 b8 0a 30 78 ff f4 65 f3 98 f4 45 70 f4 61 31 90 15 fb 33 78 7b 57 00 78 9c 99 c3 70 28 01 0e 2e ff 0b c1 f3 39 03 b5 b1 b3 0d 30 10 6f 3b 40 f1 3a 0f 44 d8 72 5d d8 3b c6 0b e6 be 7d c9 39 79 38 45 34 7d 52 7f 3a 2e 9c 09 b8 78 57 88 56 7c 74 55 f3 71 77 29 71 7c 77 03 b3 19 70 0b
                                                                            Data Ascii: ?XvTLxM33>t3?HvDw8Mp3O02O?<vx<w1My'")Hr!GLuLz1t1'CtOy]46t1pGt1u}u5<MyD,DM;xztto&)4x0xeEpa13x{Wxp(.90o;@:Dr];}9y8E4}R:.xWV|tUqw)q|wp
                                                                            2023-08-29 16:08:40 UTC1204INData Raw: 70 5a 37 0b 7c 4e 14 d0 7d 75 79 34 b9 47 7b 34 38 09 c6 44 7c 3b 74 34 00 70 ed 0b 07 70 78 34 ab a5 23 40 7c 8c 77 44 7c 73 74 34 00 70 55 28 87 7c 7f 34 f9 5b 7b 34 c8 01 0f 8f 36 95 74 34 29 18 a9 4e 7e ff 49 57 2e 64 e3 86 61 71 ba 78 72 22 e3 3e 45 e6 0b 40 7d d5 43 db 5d 9c 7d 34 3b 77 fb 30 04 68 e3 ae 0e 7d 3b 78 6b e3 aa 64 04 7a e3 00 7a 53 89 30 7d 9c 1a 59 7f 74 2c f9 7d 84 7a 10 01 f9 85 a1 29 b3 0d 32 bc 44 7f b9 06 70 82 4e 70 70 e3 30 18 f5 61 44 f5 32 07 10 2f 24 82 8e 18 a4 0a d8 04 54 af 37 78 1c b7 e0 2f f9 8d f2 f8 24 0b 67 28 9c 61 20 79 64 6a 34 c6 48 eb 31 d3 f7 cf 28 d3 72 54 2b 41 25 90 44 73 8b 7a 38 78 8b 1e 9c 6d 44 7b db 7e 33 9b 4d 08 74 b0 3d fb 98 1b a0 14 09 0a f0 f3 fd 4e c0 f1 31 ff f7 7c 31 f3 d0 7c 74 82 75 84 f9 63
                                                                            Data Ascii: pZ7|N}uy4G{48D|;t4ppx4#@|wD|st4pU(|4[{46t4)N~IW.daqxr">E@}C]}4;w0h};xkdzzS0}Yt,}z)2DpNpp0aD2/$T7x/$g(a ydj4H1(rT+A%Dsz8xmD{~3Mt=N1|1|tuc
                                                                            2023-08-29 16:08:40 UTC1208INData Raw: 7d c5 2d 37 c0 52 d0 8b 78 b5 f3 38 7a b5 6d 3f ce 74 c3 3f ce 72 ca da 7a f5 0b d2 80 74 0b 30 53 b6 04 34 d7 b7 0a f8 ba 12 8a d1 80 76 f4 30 00 a4 80 75 64 12 ca 30 99 71 6d 3b b2 7b bd 24 78 44 80 75 6c 5f db 3f d7 34 d8 f1 82 7c 09 e0 7b 32 08 60 b1 b4 e1 33 78 26 c9 30 6a 12 0b 3b b0 ff 4e 10 1e fd 04 30 f3 39 f7 33 b9 f7 cc 32 78 77 fa 0b 3d 8c 82 75 58 74 04 b5 19 8b f4 cf 27 2f 0b 6e f3 91 56 f2 64 74 c7 31 7c 74 80 cf 2e ff fa bb 3e 74 03 b5 b8 00 02 60 90 26 0b ba 7f 74 88 f4 7c ff 4d 32 6c 74 04 11 f3 02 13 0b be 74 78 3e fb b4 ff 60 90 4c 0a 33 61 2a c8 b3 be 80 5d d8 76 5e 0e 3d 7d 32 0d 30 f3 8b 5e bb 68 98 88 dc 74 74 8f 63 f3 29 0b 2c f3 a4 fc e2 5b a7 28 30 a0 77 db 66 7b ac 30 ea 78 f9 7f 30 79 fd 5e c4 f1 74 7e cc 77 f0 2d 31 78 74 4a
                                                                            Data Ascii: }-7Rx8zm?t?rzt0S4v0ud0qm;{$xDul_?4|{2`3x&0j;N0932xw=uXt'/nVdt1|t.>t`&t|M2lttx>`L3a*]v^=}20^httc),[(0wf{0x0y^t~w-1xtJ
                                                                            2023-08-29 16:08:40 UTC1212INData Raw: f6 94 09 3f ce 21 0b 20 b9 9c 03 b8 7c 45 80 10 3d 8c 83 24 48 d4 13 b3 15 24 07 31 0d ee 48 27 74 d4 19 46 78 48 80 c3 f3 29 1b 1b 88 d4 20 e0 53 ac 82 90 20 39 ab 36 78 78 0d f1 91 77 86 3c 31 7d 8b 58 41 fc 4b 59 24 7b 0a b8 38 68 09 ba 34 7b 09 90 17 fc 1b 3c 7b f7 cb d0 70 64 0a 45 06 a1 ee 38 88 6b f4 59 87 1d f4 59 8c 1d 37 1d 90 1d 03 52 43 54 00 67 b7 1c b3 47 79 a0 63 7a f5 78 3c b9 35 80 cf bb 87 74 02 3f cf 66 8a 75 1d 7d 2b b8 2d 7b 10 e2 99 79 c9 31 7c 77 5b 91 70 7b bd 7d 77 fd 78 10 79 f0 4f 45 b4 d5 63 f9 71 d0 63 83 88 75 04 b5 f1 92 63 50 31 b0 5c b2 61 44 43 34 7a a7 2a 29 d8 76 ea 37 59 15 5b fa f2 22 f4 52 2f 39 f6 4f 58 7a 6b 67 58 2c 55 59 fb 23 ea 2c f7 1c cc 49 79 23 46 c8 90 0f 1f 21 18 13 3f 21 87 85 23 21 85 9f 0c d1 d7 ed 62
                                                                            Data Ascii: ?! |E=$H$1H'tFxH) S 96xxw<1}XAKY${8h4{<{pdE8kYY7RCTgGyczx<5t?fu}+-{y1|w[p{}wxyOEcqcucP1\aDC4z*)v7Y["R/9OXzkgX,UY#,Iy#F!?!#!b
                                                                            2023-08-29 16:08:40 UTC1216INData Raw: aa ff ca c7 e8 83 86 34 4a 74 00 75 a4 35 0e 30 a4 ff ca 1b 7b 47 d9 c7 78 83 80 ea 53 8f 30 c7 f1 74 56 e4 0b 76 80 ce f3 31 0b 2c f5 70 4b b9 3d b0 80 30 3d 98 04 9f 3d 54 86 24 68 0b 82 65 c4 f4 2b b9 3d b4 0c 70 59 f4 0f f0 5b 58 86 24 32 77 7f e1 7b 74 7e f8 f9 e0 0b 69 79 5e 2f f8 77 f7 e6 ef f4 9d ed cf b7 bb c4 c4 eb ad e7 ff 1a 74 07 cf b7 8b 6c 4a 59 e8 d6 d5 87 13 f4 57 90 13 87 e8 87 13 f6 3c 59 2d 4b 36 87 13 f4 57 87 13 e0 57 38 57 0a 10 10 58 8e c6 f1 31 3b f7 ec 31 f3 b2 1f 25 82 57 e2 2c 94 57 d9 f6 6c 39 4a b4 55 b1 75 40 67 57 7e 44 4b 52 d8 67 80 00 f3 3c 07 31 78 2c 58 bb 20 70 5c bb 00 b6 03 90 20 5f c0 1b a0 74 60 50 1a 76 c8 54 10 8a 30 f1 f1 01 e3 10 f1 39 ff b9 25 b4 46 f4 f1 30 5e cc 38 10 46 f4 53 94 25 cc dc 77 c1 b0 7b 31 c7
                                                                            Data Ascii: 4Jtu50{GxS0tVv1,pK=0==T$he+=pY[X$2w{t~iy^/wtlJYW<Y-K6WW8WX1;1%W,Wl9JUu@gW~DKRg<1x,X p\ _t`PvT09%F0^8FS%w{1
                                                                            2023-08-29 16:08:40 UTC1220INData Raw: 75 e5 da 36 21 2b 55 15 0e f9 57 91 ed 96 be 01 65 fd 46 f4 c8 0f 9b 35 28 00 2b 33 f3 a5 20 e0 59 68 54 38 f0 ff 76 1c f9 63 dc c7 aa 54 13 30 f3 a4 20 e3 5b a3 82 65 58 9c 80 65 94 57 5b 31 05 9c 0f 33 82 24 1d b9 05 9c 20 f1 79 54 73 bb 83 5f 31 1b a1 57 4b 4d 94 fd 56 f0 7b 94 7d 10 bc ff 4b 93 64 b0 08 e1 b8 00 2b 44 78 77 f9 bb 2d 90 82 75 b4 74 86 34 23 24 82 4d c4 fd 0b 65 b0 fd 56 e8 90 71 9a 30 87 8b 88 f4 7c f1 cb b9 78 31 db 3f fc 54 0a 30 78 74 8b 0d cd 63 37 40 78 fd 0b 75 ac 01 07 d8 0a ea 0a 38 78 b2 0e 31 79 75 86 7d 98 74 5a bd 2d a8 59 63 90 5b 0b ae 87 8b 8e f0 77 e9 cb 50 fc b4 04 b4 92 24 06 60 db ff 1b 71 7c 4f 4a 80 59 98 04 b3 3e a0 19 31 08 7e 13 33 a9 86 01 24 7f 05 0b 30 5c 45 75 7d c0 9f 02 bb 78 09 b7 bb 25 b4 80 75 94 4c 80
                                                                            Data Ascii: u6!+UWeF5(+3 YhT8vcT0 [eXeW[13$ yTs_1WKMV{}Kd+Dxw-ut4#$MeVq0|x1?T0xtc7@xu8x1yu}tZ-Yc[wP$`q|OJY>1~3$0\Eu}x%uL
                                                                            2023-08-29 16:08:40 UTC1224INData Raw: 7b 01 d3 f0 25 15 03 94 77 74 a4 75 a0 5f fb bb 3d 80 2b b3 b8 8b 04 9f 5b 7f 7e c0 10 f7 cb 31 3a 22 e7 95 7a 76 09 a8 78 f9 4f 39 70 49 f4 2f 78 54 0b 47 76 9c 97 b1 62 b0 63 30 b4 b8 0b 30 93 7b 63 ed 7c a9 0b b0 3a 61 d7 23 48 04 82 92 e9 48 76 d1 f9 d0 80 0b b9 29 0b 7b 7c ff da 3f d7 21 df 38 7b 21 c7 91 54 48 71 bb 2d d5 2b 29 b8 fd 5e 88 b9 e4 41 f0 e8 7e eb 10 f7 c8 eb 34 c8 75 82 4d 5a b0 eb 09 77 f1 b6 b1 e8 3f 07 68 77 f7 e7 10 0f b4 84 11 ac fb e3 39 ba fb 34 95 b9 79 ef b5 b1 02 8f 75 f3 94 29 65 60 77 db 92 45 52 1f d1 78 54 66 20 7b d4 76 e0 f1 da 46 10 07 f4 65 30 7b b8 4b 37 a8 d4 03 30 2a 24 5c bd 35 cc e3 2f 32 ed eb 68 bf 51 84 4d bc 74 69 33 58 01 d7 b3 3d c8 eb 22 c0 ff 9b 7d a0 4f fa 10 f7 09 df 12 f7 66 da f0 1f 95 0a f0 17 ff 46
                                                                            Data Ascii: {%wtu_=+[~1:"zvxO9pI/xTGvbc00{c|:a#HHv){|?!8{!THq-+)^A~4uMZw?hw94yu)e`wERxTf {vFe0{K70*$\5/2hQMti3X="}OfF
                                                                            2023-08-29 16:08:40 UTC1228INData Raw: 94 f5 e7 32 90 74 2c 66 f3 01 3b b5 8e 7c cc 75 a8 74 00 30 be 31 fe 25 78 77 fc 30 7b 82 0b 33 87 74 7e 38 71 46 cb 34 3a 1e 67 bd fd 72 13 30 fb 74 6b d8 5f 89 0d 30 78 ff 05 bb 39 10 88 f4 74 34 61 30 12 74 86 a5 f9 78 59 60 12 74 5d f7 fa 65 67 b2 47 f1 4b f0 04 b5 80 bd 50 f6 50 18 70 ff 0d 63 78 19 82 7d d8 23 0a b1 18 7b 20 f8 f1 39 97 bb 78 3b 03 bb a9 5f db bb 3e 74 03 b9 2d ec 80 c0 53 73 0b bb ab 83 d9 b9 2d ac 28 30 2d e8 20 c1 f3 7b 28 c3 70 77 f9 bb f9 72 93 13 bb 77 0b f2 f1 31 cb bb 3f 70 80 20 a8 7b a4 a5 79 5d 08 a5 44 75 8b 32 f8 09 2f 30 f5 78 81 30 f1 01 a3 b9 35 bc 04 b4 78 a7 0e 30 78 ff db 0b 2f 74 07 b9 2d 90 04 b3 74 73 2b 30 78 f9 af 14 f9 1f 80 6d 78 5c 38 f9 4b 82 80 f2 53 74 48 34 f1 01 f3 b9 35 d8 0b b9 35 c8 82 7d bc fd 46
                                                                            Data Ascii: 2t,f;|ut01%xw0{3t~8qF4:gr0tk_0x9t4a0txY`t]egGKPPpcx}#{ 9x;_>t-Ss-(0- {(pwrw1?p {y]Du2/0x05x0x/t-ts+0xmx\8KStH455}F
                                                                            2023-08-29 16:08:40 UTC1232INData Raw: 69 95 a1 74 39 73 ea 9a cc 9e a1 84 5b 91 a1 34 e6 c0 08 c9 18 e7 5b b9 ec 09 cf 34 d3 83 ea 1e 2d 54 2b 3a 2d 71 a0 6b 5a 7d 20 f7 e0 6c 6b 9b ab 41 6b 18 b0 56 a7 20 39 ec cb 4e b4 9c 1f 2c 2e 94 a1 a0 9d de da 33 b9 d7 aa 05 58 70 1f 33 a9 76 ad 20 59 df f3 d8 6e 28 e8 9a 78 78 cb 3c 99 de ab 3b f2 59 ee 9a 6b 94 00 f8 f5 60 ca 9b 19 70 a0 fc 90 00 6d 35 d3 16 0d db d2 b9 08 9b bc 53 19 f4 3a de 13 f2 d3 ec 1f 33 b2 15 03 b5 7f 53 5f 3d d3 67 2b 1a 78 df 5e cd 58 56 83 64 76 3b 0b 9b 98 a6 8b a8 7a df 1f 38 b8 75 f5 58 f3 39 17 13 79 88 8b 92 58 75 30 3b 98 83 0b 9b a4 76 a0 c4 f3 31 df 30 f3 39 cb b3 3d a4 0a 31 78 39 e7 b9 3d b8 80 75 54 51 4a 9c 28 76 71 b2 57 f4 0f d9 ff 77 8b 10 0a 3b ff 43 07 9f 00 db 60 72 86 ab 39 6c 8b 48 f3 39 3f 81 18 33 20
                                                                            Data Ascii: it9s[4[4-T+:-qkZ} lkAkV 9N,.3Xp3v Yn(xx<;Yk`pm5S:3S_=g+x^XVdv;z8uX9yXu0;v109=1x9=uTQJ(vqWw;C`r9lH9?3
                                                                            2023-08-29 16:08:40 UTC1236INData Raw: c1 35 0c 65 c4 ff 46 84 43 74 da 2b b8 83 d3 b3 90 75 0b 1b b2 57 c3 33 a9 ff c9 30 53 b2 0a 75 5c 4f d8 b9 58 21 b3 3f fe ff 8a 39 05 4c 8f 0b a6 b0 03 bb b3 5f c5 70 71 7c fa bb b2 b4 62 1b b6 ff c8 30 53 b5 20 f6 7b 31 ab 13 78 a2 80 45 d0 57 cc 33 ba 74 20 75 e4 ff da 33 3d d8 0b 13 89 57 dc 33 af 77 fc 30 43 a2 86 7c 47 75 82 7d 78 e4 7f 70 f1 31 e3 3f ce 74 03 bb 05 a0 08 65 e8 77 0b f9 77 c2 8f 39 58 6c 37 30 08 77 c2 b8 7f 7b bd b1 7a 55 8b 32 f0 33 0a ba f1 56 0a 30 7a ff 4e d8 f0 3b 09 b3 5c b3 08 70 a6 4f dd 31 c9 31 e3 30 0d b7 80 65 c0 ff f9 d9 74 dd 09 71 5c 70 31 b3 05 40 0b 30 f5 78 31 44 59 4f c5 47 7a 05 0b 0b 29 f9 46 f4 29 ff 8b 7d 60 77 c1 d8 b3 25 cb b6 78 31 cf b9 3d d0 82 75 c8 20 e0 64 78 7c 1e 3b 70 de 09 34 70 74 80 7d dc f9 1f
                                                                            Data Ascii: 5eFCt+uW30Su\OX!?9L_pq|b0S {1xEW3t u3=W3w0C|Gu}xp1?teww9Xl70w{zU23V0zN;\pO110etq\p1@0x1DYOGz)F)}`w%x1=u dx|;p4pt}
                                                                            2023-08-29 16:08:40 UTC1240INData Raw: a8 a5 00 90 78 84 11 65 5a c8 fb 22 6f ff 76 50 78 b8 20 72 a9 34 4a e0 b9 8e 03 f0 04 39 0a 40 13 78 32 1b 35 8c ca d2 78 7c 04 9f 35 a4 ca c9 70 76 08 f0 78 9c 13 3f d7 31 e3 30 73 a5 80 ff 77 c2 02 1b e8 39 97 f1 80 a6 0a 33 3d 77 09 b0 e4 b5 eb 28 b9 95 1b c0 79 d4 46 00 73 a4 80 e3 70 64 d8 7a 78 f9 47 39 79 75 46 8c 7b 6a da 60 5f 15 1a f3 79 d6 0a 3f fd 22 36 f1 69 f5 39 a6 d8 64 39 21 bb 51 ca 13 78 be 08 f2 7b be 30 f8 f5 7c 77 22 79 85 2f 4d 90 00 57 f4 f3 e1 ea 3e f3 09 2b 22 74 74 74 10 53 8f 86 34 61 24 74 b9 c5 7d 1a 10 93 77 f9 11 44 76 04 86 70 64 8a ff 29 28 ca d7 70 7f 01 ca 9e 55 09 d3 78 21 f3 b9 42 3c 88 f2 7c 46 0f d8 7b 14 0d 0b f8 39 9f 45 bd ff 8e d8 a8 49 19 31 7a 61 80 b5 e9 35 80 7d bc 74 22 7d e8 f7 cb 31 43 f1 81 d0 d8 75 82
                                                                            Data Ascii: xeZ"ovPx r4J9@x25x|5pvx?10sw93=w(yFspdzxG9yuF{j`_y?"6i9d9!Qx{0|w"y/MW>+"tttS4a$t}wDvpd)(pUx!B<|F{9EI1za5}t"}1Cu
                                                                            2023-08-29 16:08:40 UTC1244INData Raw: 78 00 06 3f cf 2c 09 45 79 66 b3 91 7b 9f 0b d0 b6 74 ca d8 78 7b 2f 31 f0 31 e0 bb 7e 74 80 6e 70 5f 45 38 53 ac 03 1b 7a 57 cb 79 2a 70 14 8b 78 fd 56 bc f3 29 3b c7 ab 74 28 f3 7b b5 80 7d c0 fd 0b b5 78 8b f4 cf f3 32 0f 10 53 b6 82 b5 50 76 5b 3c 53 64 c9 bb ed 18 0b 18 f1 f1 fb 32 86 74 4b 75 88 4f cc 3f ec 64 4e ca 43 be 0b 24 a7 f1 f4 30 77 f0 a5 3f 78 74 8e e2 70 7b 8f 96 79 7a cb 3f fc ea 2a 31 76 bd 04 b4 ee 74 05 bb 25 34 23 b5 a3 7b 8f bb 78 60 30 20 80 7b 8c b3 79 7a da 3f ff f6 70 30 76 1e 67 bd fd 1c 0b 92 78 1e 0b 60 90 e0 96 36 78 74 80 3b f3 35 6f b3 bc 78 4b 5a 78 1e 0b bd ed 75 12 62 68 1e 0b 63 bf 76 28 5c 78 74 43 30 87 a4 0b 6c f4 35 0a 64 fd 76 73 31 f1 3a 0f bb 4e 7b a4 20 b0 77 86 bc 78 79 82 b5 80 75 0b 35 f5 70 7d bb 4d a8 18
                                                                            Data Ascii: x?,Eyf{tx{/11~tnp_E8SzWy*pxV);t({}x2SPv[<Sd2tKuO?dNC$0w?xtp{yz?*1vt%4#{x`0 {yz?p0vgx`6xt;5oxKZxubhcv(\xtC0l5dvs1:N{ wxyu5p}M
                                                                            2023-08-29 16:08:40 UTC1248INData Raw: 66 d6 0f 2c 29 ff 86 b2 7a 6f 49 33 1c 71 63 51 7d 76 01 bd 6c 73 c7 0b 2d 57 01 f0 71 54 86 d2 4e d0 0f 26 3a d6 0f f1 7e ff c9 32 f5 78 0c 31 b8 65 08 e7 7b 8c 30 c9 63 74 cb c7 a0 5f c4 b3 90 75 0b 13 b9 77 cc 0b a8 6f c2 34 8f ad eb 06 53 b6 28 f8 f2 74 4e db 7b be 8f f0 f1 f9 19 0c 39 20 10 bb 5a 44 30 fa 63 74 f4 c7 a7 f7 e4 31 53 a5 bb 13 82 77 c4 b3 7b 15 2a 44 f9 6c 0b bb 2d 6c 81 7c 69 8b 83 30 35 8f 80 7d 8c ff da 1b 68 21 9b b4 b8 54 c0 75 6c 77 0b f8 f1 39 c7 db 7f b3 4e 33 b8 f4 6a 00 58 ff 46 28 7b 8e 0b 67 f3 09 17 bd 7c 7e 80 b3 fa 7c cb 05 7b a3 80 4d b4 f4 09 30 54 24 e3 ff 68 8b f4 b0 3a c9 69 6a 77 f1 3c 32 19 34 a7 b0 f3 31 ef bb 35 bc 08 70 47 74 b7 b9 3d a4 80 75 8c 5f 0b 75 e8 f9 37 bb 7b 31 17 30 f1 31 bb bd 3c fa 0f bb 38 be 20
                                                                            Data Ascii: f,)zoI3qcQ}vls-WqTN&:~2x1e{0ct_uwo4S(tN{9 ZD0ct1Sw{*Dl-l|i05}h!Tulw9N3jXF({g|~|{M0T$h:ijw<2415pGt=u_u7{101<8
                                                                            2023-08-29 16:08:40 UTC1252INData Raw: 9c ff b6 21 76 75 cb 13 fd 8b 82 4d 98 fd 5e e0 fc af 4e d0 ae f0 8e 81 fa a0 05 af ac 7f 30 3f b0 72 89 3b 91 7b 4a cc bd 7f 64 39 68 40 3f 05 68 74 0f f5 f8 64 ea 39 d8 14 8e e2 a3 31 ab 56 f1 16 27 e8 28 b9 80 4d f0 31 0c e8 18 43 01 3c a1 68 fb 7b 6a 4d cb e8 b3 ac e3 31 a1 6d 7b 30 b2 01 0a d2 40 21 09 b0 2d d0 20 65 c8 77 dc 70 67 c4 04 9f 2d f0 6a a0 c8 79 8f c7 7d 8d 1a 24 a0 b9 c2 35 e0 60 ca 35 8c 74 cf 72 97 34 0d 55 6c d1 09 a2 7d a4 94 35 79 42 fe 2d 79 f6 42 fb a1 70 01 ee bb ad ed fa 3a 7e 3a 07 a0 bd 2e 3b 19 43 16 32 3d 85 3c ee 6d 76 5e 88 79 24 11 a5 61 b5 34 31 2d a4 ef d0 78 dc 0a 65 71 46 4d 45 70 d4 49 0b 2d 84 79 ba 67 c4 17 19 28 76 5e e8 51 55 09 b2 88 56 4c 65 d0 f7 ca 34 28 33 03 19 2d a4 4b 03 fb 31 c7 31 18 f7 c9 31 43 e1 29
                                                                            Data Ascii: !vuM^N0?r;{Jd9h@?htd91V'(M1C<h{jM1m{0@!- ewpg-jy}$5`5tr4Ul}5yB-yBp:~:.;C2=<mv^y$a41-xeqFMEpI-yg(v^QUVLe4(3-K111C)
                                                                            2023-08-29 16:08:40 UTC1256INData Raw: 8f 74 d9 13 ab 77 c9 bb 2f 70 0f b9 fd f6 da 76 7c 5f db b9 7a e1 4a ed f3 23 07 1b a8 4d 23 7d 88 ff cb 7e ed b5 67 bb 2d f4 83 3f ec 31 f0 0b ba 34 0a 30 a7 f1 c2 3f fc 7a 1b 30 38 74 8e e2 77 f0 0d f0 79 ff 29 65 38 56 04 b4 83 74 14 b5 b8 7c 04 b4 8b b4 0a b3 05 5c 0b 38 77 f0 e2 70 7a 4f c1 3f ff 76 ea f0 79 4d 4e b8 77 f3 d3 f1 78 76 61 5c f5 f1 53 b0 6c 75 77 3c 41 2e 8a 44 f8 27 88 f4 74 1e ab 30 12 74 86 a5 39 72 59 b0 7e 24 80 71 1c b3 89 39 14 b4 10 cf 6a a4 eb 3a f4 ef 8b 37 f3 3b 0f 18 f3 f1 63 31 6a 63 cb 77 f1 f1 8a f1 36 7b a4 f1 7b f1 77 30 79 74 20 7e 7c ff 3e ec 6b 44 09 40 1c 3e 88 f7 70 f5 f4 cf 78 6b 0b 30 f5 70 5b b9 fd dd ea 61 f1 e9 29 64 e5 56 5f bd 39 23 4b 47 68 ff cc d8 d0 b5 1b f4 78 1c c7 fc 78 74 e0 3b 10 70 d6 ed b8 25 f4
                                                                            Data Ascii: tw/pv|_zJ#M#}~g-?140?z08twy)e8Vt|\8wpzO?vyMNwxva\Sluw<A.D't0t9rY~$q9j:7;c1jcw6{{w0yt ~|>kD@>pxk0p[a)dV_9#KGhxxt;p%
                                                                            2023-08-29 16:08:40 UTC1260INData Raw: 7b 03 13 ef 7a 26 e3 84 a9 76 1c 72 61 e4 0e 61 7a 6a 59 32 64 25 80 5e f5 36 0a 92 79 c0 09 b8 c9 76 09 35 f5 44 1f 37 43 21 18 35 98 70 2b bd 23 96 10 64 7a 16 59 32 19 77 80 52 79 f9 0f 3c 7f 94 03 33 af 77 f3 0b 78 8d 10 f0 8f ac 20 ff fb 74 e3 31 5b b5 08 f7 43 a4 1b 2b b1 83 d2 d0 63 5f c9 13 78 bc 81 75 93 77 c1 b4 b8 30 82 bd 19 ea 7f 2b f3 66 13 0b 78 be 10 cf 8f ab 88 df 79 94 20 e1 5b 8e 08 30 ed b5 0a 92 e7 77 4a 3c a8 fc 81 7c 69 8b 83 7d 79 34 ab c4 f3 a5 20 65 f4 f0 0b f0 0c 7e 80 75 6c 77 c3 b0 f1 39 c7 db 7f b3 4e 10 3a f5 3a 28 58 ff 46 28 7b 8e fb 4d 18 68 86 34 72 ff 49 34 98 6e 08 20 af ff 76 fc 38 75 27 60 90 66 e4 70 5e f4 b6 92 55 7b 8e 03 fd d5 aa 65 48 f7 ef bb 35 bc 7b 5b 58 21 a7 b9 3d a4 cb 95 53 31 0b bc f5 48 80 33 3d 68 82
                                                                            Data Ascii: {z&vraazjY2d%^6yv5D7C!5p+#dzY2wRy<3wx t1[C+c_xuw0+fxy [0wJ<|i}y4 e~ulw9N::(XF({Mh4rI4n v8u'`fp^U{eH5{[X!=S1H3=h
                                                                            2023-08-29 16:08:40 UTC1264INData Raw: 44 39 17 34 7f d4 09 01 60 74 0c b9 35 c7 b0 30 bc ff 46 f0 53 8f 20 e3 78 f9 47 be 7c fd b6 00 87 74 f4 cf f1 21 eb b0 05 9b 0b 30 0c 72 cd 75 e4 74 e0 30 74 ff 5e b4 43 21 ef 3f 78 e7 c9 b8 2d e8 80 65 9c 74 80 6d 90 f7 c9 cf 43 ae 0b 3f ec b6 8b da 79 57 5e 32 e4 74 27 b0 05 e8 0b bb 2d 74 1f 3f ce 60 18 bb e5 74 0a 32 fc d4 80 65 bc 7b bd 2c 78 6e d0 75 d8 fd 56 90 77 54 bd 2a a1 29 bf 33 6e ff 96 b6 7c 74 49 30 2e 6e d2 ad 50 74 19 b1 79 61 5e 90 a1 e9 e3 ce 7a 7f 09 e9 78 59 8e ee 78 74 0b bb 6c e1 eb 31 69 f1 0a 35 fd a6 76 30 7e ac 0e c8 5f 44 7b e8 3c f9 bf 30 77 ff 9e 54 78 4d d2 30 25 ac d2 75 a0 ad cb e9 78 31 bf e9 b8 aa c1 e9 b1 fc d2 ad 10 75 1d f1 a1 f1 0a 68 1b 71 18 32 73 b6 d2 b5 79 14 0f 23 25 70 bf e9 78 1d cb ee b5 ad c7 35 79 30 8e
                                                                            Data Ascii: D94`t50FS xG|t!0rut0t^C!?x-etmC?yW^2t'-t?`t2e{,xnuVwT*)3n|tI0.nPtya^zxYxtl1i5v0~_D{<0wTxM0%ux1uhq2sy#%px5y0
                                                                            2023-08-29 16:08:40 UTC1268INData Raw: 34 fb 9b cc 98 2d 96 c8 79 94 01 b3 05 58 0b 44 75 ff 09 75 18 0b 9b ba 2d cb 83 64 78 75 f4 bb 3d 9c 30 75 9c 64 04 b2 53 83 8b 34 35 e0 08 30 35 fc 8b 4d ab 74 82 7d 78 e0 7e 26 f3 31 c3 0b b0 74 78 3f fb b4 f4 09 fd 2c 9a 11 12 f1 ea 32 98 3e 86 08 18 75 43 0b f5 88 ea 7a fa 4e 2b 32 fb f0 b6 5c 58 76 0b 3f fe 89 8a 5a 78 39 b3 bb 05 6c 20 fe f1 a5 a9 9c f3 e1 b7 b1 11 bf ea 31 ba e2 07 7d d0 35 0a f2 ee 39 1f 1b b7 10 82 bd 9a e8 46 2c 39 75 e9 a2 35 62 2b 71 79 d6 9e bd b9 7e 86 34 ee 39 ab e0 f3 b6 94 d1 1b f9 4f d2 55 b8 4b e9 3d b8 d0 ad a0 15 1b 86 be f9 ca 30 7b 53 83 3c 42 14 62 5a 7c e2 d7 53 7c b5 0b bb 3a d3 83 3f 96 7c 71 78 9a f1 86 f1 78 f7 39 d0 70 17 b4 e9 7c 70 03 7a 7d 29 a7 ba 2d d8 29 bb 9a 67 83 24 41 36 b5 31 fb 34 66 d0 79 7b 8e
                                                                            Data Ascii: 4-yXDuu-dxu=0udS4505Mt}x~&1tx?,2>uCzN+2\Xv?Zx9l 1}59F,9u5b+qy~49OUK=0{S<BbZ|S|:?|qxx9p|pz})-)g$A614fy{
                                                                            2023-08-29 16:08:40 UTC1272INData Raw: 3d 8b 4e 47 87 31 f4 75 83 31 ba 41 76 8b 34 c5 47 11 66 cd 3d f5 f4 32 80 76 2a c8 7a 87 4e 61 2b 8b 09 c8 7a 85 6f cd 3d 55 fc 32 28 a8 e3 e2 98 75 f4 75 db 77 bd 83 79 8b 4e 57 87 31 f4 75 83 31 d6 bc 87 31 f4 75 bf 93 f4 75 87 31 fa 75 06 01 f4 75 87 31 f4 75 07 8b 4e cf 3d 8b 4e cf 3d 8b 4e cf 3d 86 4e a5 8e 18 f4 75 81 31 4e d0 fe 8b 4e cf 3d 8b 4e 59 8b 31 3b 53 8c 31 2c b1 78 85 4e 2e 43 f5 0b c1 3d 61 a9 31 87 31 f4 75 b5 9c d3 ff 84 71 f4 75 89 31 d3 cf 3d 86 4e 70 f3 09 23 b9 2d 80 22 76 8c 71 2a 76 a4 5f 4d ec f3 01 27 bb 58 2b 03 bb 37 78 5b dd 53 6b ab 1b 37 70 20 26 88 31 56 70 d1 a1 5b dd 9c 8b e7 c4 48 51 b8 c2 3d e5 e6 72 d1 85 4f eb 77 f0 aa c4 3d ed 48 c4 3d 46 4e 76 74 5f 4d c0 3d f1 7e e2 7a 44 db 32 03 90 4e b1 75 95 4e 74 be 8a 3b
                                                                            Data Ascii: =NG1u1Av4Gf=2v*zNa+zo=U2(uuwyNW1u11uu1uu1uN=N=N=Nu1NN=NY1;S1,xN.C=a11uqu1=Np#-"vq*v_M'X+7x[Sk7p &1Vp[HQ=rOw=H=FNvt_M=~zD2NuNt;
                                                                            2023-08-29 16:08:40 UTC1276INData Raw: 70 77 da bb 35 b0 0b 33 be b5 e9 20 b9 94 13 b8 73 ae 00 60 17 d8 82 28 48 66 6a b0 74 b4 0f 33 83 f4 07 91 70 39 29 f4 48 7d 04 b5 09 34 04 d9 9d 35 9a ab 2d b4 30 65 a4 74 92 3f 5c f0 dd d1 78 31 c7 f1 63 09 c3 64 f5 40 2b 52 a0 95 8c c4 48 7a 20 00 b0 5f 4e fc 48 78 1b 3e d0 cc 0b db 7b f9 42 30 f2 7a 8f 30 b1 7b 8f a2 78 74 0b bb 78 29 ff 33 be 7b bd 2c 60 54 83 6d 9e 7b bd 30 50 91 80 30 25 98 81 34 60 fe da b0 78 8e f4 b8 2d 93 83 75 9c 74 7f 6f f3 73 fd e1 77 c2 0b e1 f3 bc 8a d1 87 74 f4 30 78 7b a4 fa b9 9c 03 b1 38 b5 8b 30 f8 74 2e 33 58 b6 8b bb a9 b5 e1 38 f9 96 0a 2a 70 77 da 35 79 46 80 f8 b9 9d a9 38 7a 14 f4 33 b0 74 33 03 78 0a 0e 35 5a 74 0f 19 b0 47 da 31 2d 70 ef bb 78 76 56 d0 f3 31 b3 30 f1 63 80 65 bc 77 d8 b3 78 b3 0f 33 8b 4f 5e
                                                                            Data Ascii: pw53 s`(Hfjt3p9)H}45-0et?\x1cd@+RHz _NHx>{B0z0{xtx)3{,`Tm{0P0%4`x-utoswt0x{80t.3X8*pw5yF8z3t3x5ZtG1-pxvV10cewx3O^
                                                                            2023-08-29 16:08:40 UTC1280INData Raw: 4b b9 e3 82 c2 74 0e 30 f3 91 56 f2 4c 74 09 fc 7f 74 80 cf 2d ff e7 5a 78 8b 63 e8 28 4d 7b 54 d9 35 0b 11 78 24 8a dc a4 74 08 91 78 24 1b 0c 08 47 ce b9 3d 74 fb 63 2e 23 5b bd 3d 80 0f 54 db f5 05 bb 05 58 80 75 78 50 38 f9 be 31 e5 30 f1 74 46 88 f1 39 b7 b9 35 b0 0b b9 35 bc 30 f1 f1 39 f7 30 f1 39 df 44 73 ff 1b b1 78 96 f4 3f 78 74 82 65 ac 75 0a 3a d4 00 06 3f cf 3c 09 34 f9 95 89 39 35 d8 80 6d 50 74 80 7b 70 ff 78 3c f3 23 0b 38 53 7f 20 43 7c 5f 1c 30 fd b4 82 7d d0 fd 7e b4 78 fd 5e e0 be 31 e4 30 0c 74 01 bb 78 b5 e3 3f 5c 75 0b b8 3d 9b 88 4d ac 74 04 38 fc f2 0f 30 44 31 a7 b5 b8 7c 04 b4 03 74 0e b5 b1 7b 8f 72 0b f5 08 c6 77 f0 60 b1 7b a6 03 3f fc 17 0a 21 2f 78 20 67 68 70 04 b4 2f b4 09 b3 05 44 06 30 76 39 4a 35 b8 55 da 43 7e 4f 0b
                                                                            Data Ascii: Kt0VLtt-Zxc(M{T5x$tx$G=tc.#[=TXuxP810tF9550909Dsx?xteu:?<495mPt{px<#8S C|_0}~x^10tx?\u=Mt80D1|t{rw`{?!/x ghp/D0v9J5UC~O
                                                                            2023-08-29 16:08:40 UTC1284INData Raw: 35 64 17 bb 2d 6c 0b 87 f3 21 07 38 f5 31 ef 30 bb 80 86 7d ac f4 5a 62 28 9c 05 da 87 75 24 30 70 4c 4e cf f0 31 f4 44 7a 70 8b a8 79 ff 45 3c 53 bb 6b b3 81 14 75 35 ba 6e 8b 26 f3 8a 0d f2 61 f6 1d 30 65 30 11 b0 65 b7 12 30 40 74 88 f7 18 4f f3 3f f4 6b 0b cf 87 8b 80 6d 6c ff 4e 82 80 74 75 38 28 30 41 b0 79 38 8b 31 78 47 f4 b0 05 8a 0b 44 62 7c e3 79 7d 34 1e c0 43 83 7f 30 77 ff 0d 0b bf 00 02 60 78 8b 1e 14 69 44 7b b9 46 35 cb 15 43 b3 54 6e 23 33 89 ba 54 31 f4 fc f9 b0 74 e4 38 52 39 f0 70 4c 4e 2c f8 59 04 b4 1c 76 0e 72 fb 64 4b b3 70 23 38 cf 4b 74 c2 0b 8f fd 76 dc f1 09 0b c0 0c 33 8b 0e 2a 01 49 30 f8 0a 0a 7c 0d 48 8b 4e 78 76 4e 45 4e 7b bd 76 7b f4 88 d0 07 4f c8 46 53 f4 09 30 7c b5 e3 32 fb 94 04 3f 78 c2 8b 90 5c 44 7b b3 80 f4 0a
                                                                            Data Ascii: 5d-l!810}Zb(u$0pLN1DzpyE<Sku5n&a0e0e0@tO?kmlNtu8(0Ay81xGDb|y}4C0w`xiD{F5CTn#3T1t8R9pLN,YvrdKp#8Ktv3*I0|HNxvNEN{v{OFS0|2?x\D{
                                                                            2023-08-29 16:08:40 UTC1288INData Raw: cf 8d fc cf 4b bd ab 32 3d 7b 81 d8 68 76 cc 83 79 f4 92 c7 87 76 cc ba b0 74 0a 12 bb 73 0a f3 93 5c 6b 34 77 c2 4f 75 77 74 0a 3f cf 8e 3b 31 4b 14 c2 ba 90 7b bd 90 36 75 09 ba 48 bc 04 86 bb d7 0b 70 7b b5 ea b0 70 2b 00 f1 26 2f 56 2a fb 74 88 dc 18 22 38 c6 41 01 9b 38 be 31 f5 80 58 d9 08 20 49 b5 bb 21 43 aa 04 b4 d8 c4 0b 61 41 d4 7e fc f5 09 db 64 41 b8 56 09 2e 0e 4b 32 d8 4c d7 60 41 1b aa 30 f3 74 5e ee 1e f7 f1 10 0c 7e 6a 60 78 6c 04 b5 23 44 0a d4 41 d0 0e d1 41 a4 e9 09 dc ff 4e e4 2e 34 82 4d d8 fd 4e 98 28 46 a7 51 c8 46 82 65 d6 fd bb 4b bb 4d cd 70 f1 31 ef 3f fc 54 ab 33 2e d4 5d bd 35 8c 5a 70 78 d4 cd 09 f8 b2 82 33 77 f0 f1 32 b8 4d 11 45 68 48 fa b0 78 b5 32 90 2e 24 9b d8 e6 f0 0e c0 7f 39 d7 60 7e 55 0b 0a 1e fd 46 9c a8 74 d5
                                                                            Data Ascii: K2={hvyvts\k4wOuwt?;1K{6uHp{p+&/V*t"8A81X I!CaA~dAV.K2L`A0t^~j`xl#DAAN.4MN(FQFeKMp1?T3.]5Zpx3w2MEhHx2.$9`~UFt
                                                                            2023-08-29 16:08:40 UTC1292INData Raw: 0d 54 2f 00 58 04 01 21 58 64 0f 67 d8 59 8b a0 8f 7e 56 87 7c b6 da 06 0d 9a e3 c5 7e 14 1c f1 49 22 fb e5 f9 45 fb a3 0c 9c 3b f7 7a e1 c8 32 08 71 89 37 88 79 c9 32 80 94 1d a0 78 b0 5b 5a 78 3d fe 35 85 82 2f 33 04 12 7a 25 0d b2 df d0 7a 26 1f dc 53 b2 0f 33 bc 7d be 78 7b bc 4d 33 49 b6 13 d0 7a 94 ea 32 17 54 13 c0 70 35 1a 87 7a e8 bb 32 e8 76 e0 31 f8 5e f7 35 38 74 8b b3 05 c4 b7 30 0c 59 79 65 a8 a8 9f 80 5b d5 88 64 fb 09 97 30 69 75 97 22 79 9b 0a 65 fa 74 8a eb 9d ff 0f 28 13 c7 eb b0 cc 74 3e 10 64 48 7b cf 6d fc 1a b0 33 29 c9 38 60 76 58 bb a1 74 80 73 74 f4 68 24 85 4d 4b 73 70 22 5c 45 3f 64 d9 35 78 47 f4 77 93 77 86 0c 78 74 80 43 68 ff cc 5b b8 78 0b b5 8e 24 7f 26 2e 9c a2 13 d8 7e eb 31 7f cc 05 c1 ea 24 82 b0 3b 64 e0 3c 90 ae d2
                                                                            Data Ascii: T/X!XdgY~V|~I"E;z2q7y2x[Zx=5/3z%z&S3}x{M3Iz2Tp5z2v1^58t0Yye[d0iu"yet(t>dH{m3)8`vXtsth$MKsp"\E?d5xGwwxtCh[x$&.~1$;d<
                                                                            2023-08-29 16:08:40 UTC1296INData Raw: c4 be 8b 31 a0 f1 d0 44 02 74 8e c6 1e b3 48 34 7d 74 8b 44 51 12 88 95 80 ab 4b 4f f8 1c 0a 20 78 74 86 b5 b9 76 0b 60 77 c3 cc 60 2e 8b 1e 12 64 75 e8 c0 f5 c9 ca 34 93 77 03 bb 0d 64 cb ce 4d f1 fd 45 78 61 80 f7 f5 24 09 56 f3 74 03 70 38 12 8e f9 0d 82 1b 1b ba a5 f3 d0 7c 30 3d 32 68 24 e3 50 bd 75 1d b9 3b 78 0b 44 77 23 4d 66 28 9c bc 31 98 75 e0 34 fb 17 07 30 bf 72 48 f2 6e b4 30 6f 26 ff c8 03 68 b9 50 d8 fc 74 2e f9 ba 78 0a 98 60 8b 7e 28 77 c2 4e 24 74 51 08 70 5d d5 28 5a 78 1e 0b 79 5c 50 d6 c1 58 50 c9 24 f2 71 17 e1 f8 71 13 15 7f f7 0e 24 39 71 ee 19 12 db a9 35 60 7e 54 20 19 48 ca 4b 8f 7c 04 b4 e0 54 1a 3f cf 72 6d 10 43 b3 04 b4 f4 16 0a f0 30 74 7f 4f 30 3c 7f 41 fb 9c 4b 35 0c 14 43 44 2b 14 0a 0f 79 14 0b 7b fb 9c 0d 44 24 f9 0f
                                                                            Data Ascii: 1DtH4}tDQKO xtv`w`.du4wdMExa$Vtp8|0=2h$Pu;xDw#Mf(1u40rHn0o&hPt.x`~(wN$tQp](Zxy\PXP$qq$9q5`~T HK|T?rmC0tO0<AK5CD+y{D$
                                                                            2023-08-29 16:08:40 UTC1300INData Raw: 7c 4f 03 c1 0c 7d 19 31 0d 86 e0 32 24 c4 0a 50 1d 8d 03 d2 70 78 8b 34 43 34 ca 67 f3 8c 7d 3f 08 7c 30 30 b9 03 0e b9 36 78 e0 33 5f 84 6a 72 06 e4 1d 7e 68 04 47 19 13 f4 cb 1c 28 25 e3 36 ad f5 15 30 0d 71 82 4e 74 9f 1d b9 48 32 1b db 69 b4 72 e1 e8 24 e3 b0 2b f4 f6 cf fb 12 1b 60 68 fb 90 26 27 72 54 36 2e 72 ca d0 7b 24 0d 7c d8 a0 54 36 2c 72 e6 4f 27 72 5a 30 7c 22 38 c6 fd a6 7d 21 58 ff 42 38 f3 75 8b 33 74 32 0b b3 b9 70 30 c2 0a 86 38 24 b8 2a 6b 53 7c 30 26 5a 4c 9c 6f 5e d7 b1 90 00 48 b3 90 63 72 9c 0f b6 a0 d4 21 75 70 75 7f 37 f8 22 e3 5c 47 71 0b 69 b8 3f 0c 8b 74 b4 42 90 7e f4 72 20 78 00 0b 33 b9 8c 09 03 aa 83 7a 31 78 2a 03 bb 7c e4 e0 3d f3 fc 43 34 43 c4 2f 39 f3 84 0b 75 59 34 03 df f3 39 07 10 75 76 82 98 49 ff 46 80 75 2a 9b
                                                                            Data Ascii: |O}12$Ppx4C4g}?|006x3_jr~hG(%60qNtH2ir$+`h&'rT6.r{$|T6,rO'rZ0|"8}!XB8u3t2p08$*kS|0&ZLo^Hcr!upu7"\Gqi?tB~r x3z1x*|=C4C/9uY49uvIFu*
                                                                            2023-08-29 16:08:40 UTC1304INData Raw: 90 11 ee 34 df 7e 0b 88 92 77 0f b0 91 f9 0a 30 78 74 f4 76 48 f7 6e c8 78 74 86 75 80 24 f4 45 60 77 0b 9f 78 da 58 cf 0e 78 e3 c1 39 f4 b6 b5 b8 7b 87 58 78 66 80 30 35 8c 80 71 7c ff 4b 1c 78 fd 4a 10 f3 22 07 bb b9 74 20 72 68 47 d9 5a 54 2b 0b c7 8f ff 5a 34 f1 36 27 30 f3 31 1b bb 28 7c 88 ca 78 8b 7f 34 3a fd 5b 38 f1 54 4a 20 f3 31 1f bb 70 60 80 32 06 75 05 77 68 1e 27 03 aa 74 52 c7 89 ff d3 0b 27 7c 0b b9 25 6c 76 7b f3 8f 60 30 87 58 80 76 74 ff 4b 20 7a 22 cb 10 7b b3 86 7d 88 25 0b cf 08 78 80 78 7c 8b 7b a0 70 9c 31 c4 79 56 76 34 b8 44 09 31 3b 7d 80 7d 88 77 cc b9 78 3c 13 bb 35 80 82 78 64 75 cb 34 3b f7 cc 1c 43 2c 03 20 04 ce 80 6e 7b 66 03 73 43 f4 d3 b9 3d 64 04 bd e6 74 7a 30 f3 b7 60 f0 54 fd 4e 38 79 35 0d 48 68 77 76 38 f2 73 0b
                                                                            Data Ascii: 4~w0xtvHnxtu$E`wxXx9{Xxf05q|KxJ"t rhGZT+Z46'01(|x4:[8TJ 1p`2uwh'tR'|%lv{`0XvtK z"{}%xx|{p1yVv4D1;}}wx<5xdu4;C, n{fsC=dtz0`TN8y5Hhwv8s
                                                                            2023-08-29 16:08:40 UTC1308INData Raw: 87 24 07 73 43 ab 0b 46 9b 2b 55 6b b1 b6 1b 34 78 b8 0a 30 f3 8b 5d bb 89 30 80 3e 18 6c 03 d8 66 14 1a b3 68 52 0b 6e bb 50 08 65 f3 98 1a b5 7b 71 e3 31 79 61 4e 38 f1 14 0d 6e 25 b6 0f 55 7f 56 0f 45 78 7c 8e c6 2f ff f2 44 74 75 2b 3e fb 8c f4 44 7c 34 82 20 3e 7c 80 3f da 72 c0 64 85 b4 f4 b9 4f ff cc 6f d1 72 2c 3e 1e d8 cb 33 58 7a 80 f6 1e 7a 6a 33 7e 55 4b 29 7e 24 e3 40 f8 77 80 46 78 70 8e c6 0c 72 5d d8 1b 77 8b 31 ff 70 61 32 87 41 17 09 58 4f 7b d8 b7 ac cb 1c 08 78 7b bb b0 9c 6a 91 7d 9c 03 71 7c 78 21 0a 38 70 a7 76 7c 4a 42 34 d9 5c 0b 0b 43 04 58 66 f3 a5 80 34 f0 b4 4b 76 4b af 80 c1 3b 74 88 d1 67 23 80 4a 6c a7 8b d3 b9 8a 0e b5 64 c3 eb 14 2b b4 23 f2 7b ff 59 10 51 fe 6b 26 7c f4 86 71 74 b7 80 b0 cc 55 50 54 b8 78 4f 39 44 37 54
                                                                            Data Ascii: $sCF+Uk4x0]0>lfhRnPe{q1yaN8n%UVEx|/Dtu+>D|4 >|?rdOor,>3Xzzj3~UK)~$@wFxpr]w1pa2AXO{x{j}q|x!8pv|JB4\CXf4KvK;tg#Jld+#{YQk&|qtUPTxO9D7T
                                                                            2023-08-29 16:08:40 UTC1312INData Raw: 7d 82 4d 08 7c 23 0e 60 34 77 7b 0f 87 24 6f b0 1e d0 33 cd 4c 59 c3 f7 ae 71 1c e1 7d 76 19 e3 7d ff 0a 63 87 24 53 45 ca 71 e5 41 52 2e b9 35 c6 e1 5f 85 fb 6f 4b 34 18 7f 0e 20 68 05 78 bb 6e 24 2c 90 56 94 28 10 1e 26 3b f1 4c 84 e3 0e 61 74 0f 60 28 2b 4a 50 76 64 4b e9 90 5e 34 b7 70 51 8a 38 58 f5 03 34 c0 53 0b 71 39 72 da 3a 87 21 cb 4a 21 2d 1f 4c 7e 16 02 d0 b9 4d c8 0d 85 b0 f4 67 e9 64 c0 d8 1a d4 13 5f 3f f5 9f 64 89 47 f4 d8 a6 b2 49 3a 6a 65 1a 29 38 64 de 8a 4c ff f3 1d c9 67 71 b0 7c a4 53 6e a1 cb 88 dc 7e 64 5b 08 d8 77 32 4e 7c 01 01 70 2e 9c ae 64 7c 74 9b fa 32 dc e3 86 cf c7 89 66 08 f7 0c 50 7f 74 80 c8 f8 09 03 30 0c 55 53 bb 3e 70 3b 08 f9 fe fb b0 f2 84 00 01 41 d4 32 cf f9 fe 4a aa 7b 74 1f db 76 14 13 31 48 65 7d 34 90 48 7f
                                                                            Data Ascii: }M|#`4w{$o3LYq}v}c$SEqAR.5_oK4 hxn$,V(&;Lat`(+JPvdK^4pQ8X4Sq9r:!J!-L~Mgd_?dGI:je)8dLgq|Sn~d[w2N|p.d|t2fPt0US>p;A2J{tv1He}4H
                                                                            2023-08-29 16:08:40 UTC1316INData Raw: 2a 60 5b 67 70 f9 8d 24 78 10 5b d8 5e 2d 9f cf 87 75 75 32 78 4b e2 33 78 66 0b bb 3e 78 2f 33 44 75 04 30 fc 22 0f 30 78 47 cb bd 6c c9 d7 30 3a df 0a 30 f3 32 1f 10 4b bd 30 f1 f1 76 5f b9 f5 26 fb 30 7d b3 8e 31 65 60 0b 0b bf 70 8e d0 78 7d f6 b3 78 74 7f a0 59 fd 8e d4 78 7f 5a bd 7a 68 0b 60 90 b7 8e 33 78 ff 8e 3a 94 75 3f b5 79 4e 38 f9 f3 32 e3 28 43 b5 05 17 e3 fc 18 31 56 f5 18 30 68 5f ca 44 07 3c 04 b5 78 bd 08 30 78 82 4d 3c 7b 74 7e 7c 41 3a 17 61 12 75 0b bb b3 01 3e cf 4d 74 3c 30 43 04 61 31 87 41 43 73 78 4f 7b d8 1e b0 f4 cf 87 b6 be 31 48 ff 08 cf cd 75 2b b1 00 64 13 f7 fd 8c 0b 35 7a 74 0f 28 78 9d 8f 30 5a 70 1d 7e bd 8b 0b cf 93 a5 88 4e 64 75 7e 32 b3 70 11 fb 90 58 d4 cf 87 24 8e f0 0c ce 08 29 79 75 12 61 5d f1 30 74 f8 4f 7e
                                                                            Data Ascii: *`[gp$x[^-uu2xK3xf>x/3Du0"0xGl0:02K0v_&0}1e`px}xtYxZzh`3x:u?yN82(C1V0h_D<x0xM<{t~|A:au>Mt<0Ca1ACsxO{1Hu+d5zt(x0Zp~Ndu~2pX$)yua]0tO~
                                                                            2023-08-29 16:08:40 UTC1320INData Raw: 6b b7 10 08 9a 7f 81 02 bf 6f 27 76 75 69 e3 25 3b 79 3b 24 1e b3 0c 30 1d 94 06 d2 80 a4 f4 cf f1 33 cc ae 27 0b 07 4d 74 00 ba ae 14 78 c8 30 7a 00 07 f3 fc 68 d0 af 4e ee 3d 0f 5b 7a 81 06 ed 74 10 af 4e 6d 8b 06 db 67 92 06 b8 78 07 b5 8e 79 8b 3e 2f 95 0d f0 aa 7c 80 70 7c 73 2b 87 b8 22 aa 20 72 24 e3 02 4e b4 0b 30 f1 72 38 f0 f8 6e 27 f6 78 22 e0 3d f3 ba e3 92 e5 27 49 b5 39 75 aa bd 78 01 fb f0 71 9c 3c 10 12 7f bc 11 66 78 2f 2e 58 6f 8e c6 ac 00 43 90 79 30 8b 36 1a 97 0c 34 76 74 3c bb 7e f7 6e 3c 78 f9 0b 7d 74 25 80 fe 87 24 67 39 b9 7d 77 29 d8 01 80 38 2f 1c 4a 11 c3 24 f4 21 f3 84 e9 31 28 94 f4 61 70 ff cd d0 62 d5 00 01 6f 75 e1 39 3d 7c 5d bd 09 60 88 74 5e 74 5b 56 bf 35 1b e2 68 34 61 70 68 67 10 20 6b 6c 4b 57 d8 74 1b 14 2e 1c ca
                                                                            Data Ascii: ko'vui%;y;$03'Mtx0zhN=[ztNmgxy>/|p|s+" r$N0r8n'x"='I9uxq<fx/.XoCy064vt<~n<x}t%$g9}w)8/J$!1(apbou9=|]`t^t[V5h4aphg klKWt.
                                                                            2023-08-29 16:08:40 UTC1324INData Raw: 74 76 14 34 f3 00 0b 38 70 47 f4 0b 8f 00 25 3a 87 74 59 10 78 2f ca d0 7c 77 0b c0 41 0a 0f 46 64 8b 7e 30 60 ff 0d cf 0d 60 f4 45 78 64 61 32 87 40 b3 63 90 76 89 b0 ff 33 30 4e 7c 06 ef 11 f8 30 56 f2 6c 74 05 02 2f ff 09 c9 71 46 80 c0 13 82 07 33 78 03 0f 03 87 4d 35 44 59 c1 8f 1a 6c f5 21 20 f8 43 8f 1a 54 ff 21 32 68 f7 21 5a 64 9c 61 18 87 74 f4 b5 b8 00 0d f7 78 b4 1b 0b 48 04 c8 37 63 ff 4e 38 79 f4 38 b3 1e 7c 0b b5 b8 fd 0b 76 74 00 1c f1 98 76 5b 38 90 2d 2c b1 73 fd 4d 20 0d 74 00 88 76 74 0c b0 93 6e 0b b3 1e 64 0b ba 3e 60 81 30 35 78 8b 56 7c 8a 2f c8 78 f4 ea 31 72 b5 83 76 6c 44 38 f0 26 29 cb 61 7a 60 cc 31 7a bc 0b 27 f3 3d 1b b5 b1 00 8b 36 29 9c 3d c8 84 8b 43 2a 71 f4 12 d8 a2 74 6d c6 3d 7c 0a 30 0c 73 5d d8 86 c3 0f 30 50 2d 80
                                                                            Data Ascii: tv48pG%:tYx/|wAFd~0``Exda2@cv30N|0Vlt/qF3xM5DYl! CT!2h!ZdatxH7cN8y8|vtv[8-,sM tvtnd>`05xV|/x1rvlD8&)az`1z'=6)=C*qtm=|0s]0P-
                                                                            2023-08-29 16:08:40 UTC1328INData Raw: f3 8f 80 ff 90 40 eb 35 e8 dc 09 45 75 34 0a 1f 27 d5 a3 60 fd 8b 7e d8 18 74 15 b0 7f 6a 08 30 7a 14 51 7b f3 64 61 32 2f 74 61 3b 2b ff c3 cf 2a 4c 02 11 7c 00 33 b0 c8 ff 03 0b 81 70 7f 1f f8 b1 00 bb 35 60 cc 32 79 95 27 db 7a fd 33 bb 35 74 13 b3 41 74 7f 37 f1 4c 2b 03 b8 34 e0 6a 98 7e 6f 5e 79 94 01 7d 60 7b bd f0 f1 75 4a 90 c6 31 86 75 74 24 ab 3b e6 76 66 f4 b8 58 38 cf 41 0a 03 30 0e 51 f4 45 64 ff 4d 20 78 8b 7e 28 f3 70 b3 cf 0d 54 1f cf 0d 64 5b f0 34 9c f0 32 86 d5 1b 45 6f 33 30 4e 70 74 79 eb f3 39 07 d8 65 90 8f cc 87 56 77 6d ba 6c 0b 31 7a 66 07 30 7a 9f 9b f4 5d 23 38 cf 70 9c 55 c6 5a 63 24 c6 38 4c 0b 32 0c 5d 5d bb b0 9c a8 12 1f d0 06 2a f3 72 2b 01 28 1c 0b cf 4d 24 16 0c 08 ff 1b 35 f9 6e 17 d0 ef 76 80 ce 26 ff 1f f7 27 7e da
                                                                            Data Ascii: @5Eu4'`~tj0zQ{da2/ta;+*L|3p5`2y'z35tAt7L+4j~o^y}`{uJ1ut$;vfX8A0QEdM x~(pTd[42Eo30Npty9eVwml1zf0z]#8pUZc$8L2]]*r+(M$5nv&'~
                                                                            2023-08-29 16:08:40 UTC1332INData Raw: 78 76 ef 40 78 b0 d3 d2 93 7a d2 b0 bb ac c2 ee bc ad c9 60 78 74 c8 e9 b9 aa c2 63 a6 b5 0f d8 5e 14 48 03 a3 fe f3 d8 7a 69 8b 30 f2 ac ca d3 70 9c 6d 23 e8 74 3b 36 73 b7 3b 02 0c 7f aa 12 ec 40 11 65 d9 fc 9b 30 f5 24 0b 32 1e ff 03 70 38 12 8e 30 b1 01 fd 1b ba 22 da c8 58 23 80 c8 d9 f8 94 31 a9 8c 5b bb b0 d5 9b 45 79 44 7a 31 8e 75 78 31 7b b5 86 74 40 73 54 3e db f5 0e 69 5c f4 28 3f cf 75 5d 30 93 6f 4a 71 77 c3 db 56 70 f7 f1 16 98 74 04 87 88 01 09 3a d8 77 7f 35 1e 4f f9 45 4c 78 6d 30 5c 94 5f 5f 98 4d e0 c6 29 dd 87 bb 25 6c 2b 68 43 34 10 b9 68 09 13 d8 d0 75 ad c7 b9 9a 0b 3b 8f a2 88 d6 79 fd 4e b0 84 b3 08 30 70 74 0b 41 cd 34 7f 34 f1 4f e0 23 a8 d4 88 30 b8 eb 6d 0d 61 74 7c 37 58 f5 4e 24 98 8b b9 93 77 c3 1b 20 1e f1 d9 11 1c 17 88
                                                                            Data Ascii: xv@xz`xtc^Hzi0pm#t;6s;@e0$2p80"X#1[EyDz1ux1{t@sT>i\(?u]0oJqwVpt:w5OELxm0\__M)%l+hC4hu;yN0ptA44O#0mat|7XN$w
                                                                            2023-08-29 16:08:40 UTC1336INData Raw: b9 1a 4d 34 4b 8b e2 76 c1 84 0a a2 37 bc 7f 37 48 61 09 31 f8 74 fd f2 68 00 0d b1 b1 d6 0b 90 7b 82 c9 70 da 74 4b 53 76 26 0a f2 78 74 0f f2 78 70 c9 30 58 74 0b 30 fc a6 72 3c f9 95 3b cf 87 9b f4 c0 78 e4 25 bb ba 75 8b 3e 53 b3 7f 3e 30 00 03 30 30 01 03 b3 b1 76 e0 33 78 f7 c2 31 f3 b6 ca c8 7a 55 98 31 60 3c 7f 20 ba 75 19 b3 78 bd 1b db 75 f7 c2 18 93 21 6b 32 5c 15 09 10 59 67 5a 80 60 00 bf 23 12 64 71 10 b9 06 aa 7f d2 f4 b5 27 c8 24 39 31 8a 7f f7 00 38 4d 76 f0 72 00 3b a5 b8 c2 2d bb 3d 80 30 30 bf 00 0f f6 38 70 0b 09 18 09 f3 3f fc 1e 6b fc c9 2b d4 78 c2 88 f4 31 29 80 f0 a0 d5 21 1a 70 79 ff 4c 3c 58 bf 62 3f cf 74 43 3c f1 39 a3 3f cf 34 8b 3e 93 4b 80 47 74 22 bb 99 7c 37 e8 18 d1 cb ec 0b c4 74 f4 cf f3 ac 58 66 90 e3 0b d5 84 8b 58
                                                                            Data Ascii: M4Kv77Ha1th{ptKSv&xtxp0Xt0r<;x%u>S>000v3x1zU1`< uxu!k2\YgZ`#dq'$918Mvr;-=008p?k+x1)!pyL<Xb?tC<9?4>KGt"|7tXfX
                                                                            2023-08-29 16:08:40 UTC1340INData Raw: fa b7 8b 93 f9 48 03 b0 e6 7d 08 c4 59 7c 08 7d 88 4f c0 b0 d7 fe ac 3a 84 74 a3 38 b5 d3 80 75 74 f9 0b 60 7a 12 80 38 38 34 6d 30 fd bd 7e c6 53 b6 5d e1 78 8c 86 40 79 23 86 34 4e 64 5b d8 6c a2 4b b2 80 f1 f4 38 0d 73 b3 72 a2 67 f4 45 74 64 5d 67 90 10 8a 35 35 7c 5c 40 90 f0 b7 31 fa 05 8d bf 39 c8 5d 30 f3 85 88 4e 64 74 cc 36 3a 08 0b b8 bf 32 0f 58 fa 75 03 b2 28 f4 0a 44 44 ff 4d 28 38 f7 09 05 39 b1 80 38 f5 21 f7 62 d4 1c 0f f0 7d 74 21 20 f8 35 1e f0 4c 1c f4 46 64 76 25 28 7a 27 49 00 3e 3a 13 35 7a 74 02 d6 62 02 1f 30 35 72 0b 66 90 74 b5 33 78 2a c2 31 73 25 80 78 6c 22 80 45 74 f4 5c 66 90 96 b0 31 78 55 13 30 04 72 80 36 2e 8b 5b 34 f4 ff cc dd 6d b7 0e bb 29 7c 6b 66 f8 f1 d9 46 5c ff 4a 20 98 2c 0b 0b 0d 78 7f 3a 3f f7 cb 30 7c 4f f1
                                                                            Data Ascii: H}Y|}O:t8ut`z884m0~S]x@y#4Nd[lK8srgEtd]g55|\@19]0Ndt6:2Xu(DDM(898!b}t! 5LFdv%(z'I>:5ztb05rft3x*1s%xl"Et\f1xU0r6.[4m)|kfF\J ,x:?0|O
                                                                            2023-08-29 16:08:40 UTC1344INData Raw: d9 7f 19 7e 88 52 31 44 e8 3e cc 44 7d 74 6d 09 40 01 15 cf 0e 78 a7 d8 5c 14 16 30 79 66 0b 3e 29 34 8a 32 4a 25 59 75 88 4f cc 45 7b 74 80 76 74 27 5b d8 27 0c 4e 71 5b 7c 69 1f b7 ff fb 80 71 e3 29 bf c9 7d e0 35 c0 f5 60 d8 22 7d 0b 39 ba 6c 73 18 8e 31 03 31 79 14 23 f7 7e 04 4f 00 08 00 0b 37 2e 9c 24 7f 7c 74 52 33 c8 22 a3 54 2e 1e 5f d8 89 ca 40 33 fa b6 3e e3 19 73 cd 6e cb 7a cc b4 79 a0 ab 33 bf 35 0f 84 1a 74 0f 38 e4 14 0b d9 e3 09 f4 cf 09 fd 63 c1 90 a1 6b 64 b9 72 3a 36 b3 32 45 0e 7e 16 26 10 d9 bc b9 b0 9c 95 ba b0 70 fd 46 c0 71 f5 da 5c 3c f5 1d d0 38 f5 6a 1d b8 34 59 b0 05 9c 1f 30 0d 35 02 d8 39 7d c5 d8 e3 7f db 29 48 6f 11 71 ce 1e 1b 66 90 70 6d 81 f9 20 1e 28 6e 44 7b 37 3c 36 6b 54 e1 4c 88 dc 60 27 5d 39 c8 40 e3 0e 09 69 56
                                                                            Data Ascii: ~R1D>D}tm@x\0yf>)42J%YuOE{tvt'['Nq[|iq)}5`"}9ls11y#~O7.$|tR3"T._@3>snzy35t8ckdr:62E~&pFq\<8j4Y059})Hoqfpm (nD{7<6kTL`']9@iV
                                                                            2023-08-29 16:08:40 UTC1348INData Raw: f1 2a 4b 3c 4b b4 8a 9c 71 f3 58 bb 25 7c 0f b5 a3 f4 a4 c9 0c 41 88 13 f8 74 e3 04 7b 8b f4 b4 fe f2 0b 17 f5 03 37 b3 46 74 7e 70 73 22 5c d8 03 0d 49 07 6c 74 80 06 f3 72 58 58 c4 4c 0b 00 08 22 f4 20 93 71 b3 7e 2f b4 6a 32 14 7d 21 66 2f b5 6e c1 78 9c d0 09 87 8b 38 cf 41 44 75 7c 0c 50 ca 16 7b 56 61 26 7a 23 0a 30 87 02 47 cf 6d 3c 03 25 48 04 48 32 a4 60 3b 40 ff 75 60 b6 69 74 2e c1 90 df 41 f0 4e 34 4d 7c fd b4 7f 37 38 7b 37 31 38 7f 80 76 38 f1 cb bb 45 64 2f 21 48 04 ca 34 af f7 6d 30 38 74 80 46 14 f1 fd 44 38 77 5d cf af 2b 55 78 20 27 0b 66 f3 01 03 03 aa 4d 5d 70 70 23 04 b5 62 75 4b ab 01 74 5b 0b 82 fd 76 38 77 f0 09 3c 38 77 fd 71 40 75 04 b5 7a 76 ca 35 3e 78 20 f2 0c 0b 1b 78 77 f1 ff f0 d9 82 4a 54 68 70 04 b5 88 35 ac 76 68 f7 6b
                                                                            Data Ascii: *K<KqX%|At{7Ft~ps"\IltrXXL" q~/j2}!f/nx8ADu|P{Va&z#0Gm<%HH2`;@u`it.AN4M|78{718v8Ed/!H4m08tFD8w]+Ux 'fM]pp#buKt[v8w<8wq@uzv5>x xwJThp5vhk
                                                                            2023-08-29 16:08:40 UTC1352INData Raw: 39 c4 7e 3a c0 56 51 3a ff 95 17 2d 59 4f 7f de 2e 9c b9 9b b8 57 80 c0 d8 2d ef 76 13 94 78 39 fa 06 4d 34 d8 35 82 4e 70 fd 0b 76 68 9c dd 2d 87 8b 82 34 3e 78 e8 71 f3 75 f4 60 70 60 30 cb b9 29 3d b0 7d f9 37 a8 58 ff 0c b9 e0 cc ab 3a 90 cb ca d0 7c ff 04 b9 f9 c8 8b 31 d8 73 8b bb 77 77 c8 b9 f9 b4 8a 31 3a 73 0b 6f 68 fd bb f4 18 75 79 02 b2 74 18 b9 48 76 9a 1b a4 9c 9b 7b 98 73 0b 25 7f 76 1e db 3d c5 6a 4d 75 55 0e f8 6a 7c 9b 31 48 1c 1b 2e 4e 48 ca 2d ec 17 1f e0 73 54 89 2b 87 56 3e 43 79 7c e3 7d 8b 76 29 04 73 f6 0a d0 36 29 6e 55 12 70 63 24 79 34 09 58 ec 4b 3b 40 90 f8 08 b0 7b d7 18 03 b8 23 82 71 68 74 82 71 6c fd 4a 28 bf 75 09 4c 58 61 86 49 38 df a0 03 78 b4 86 49 30 df a0 bb b9 86 54 53 7a d5 2f 80 7b bc 1d a2 57 a5 09 50 90 4d 1a
                                                                            Data Ascii: 9~:VQ:-YO.W-vx9M45Npvh-4>xqu`p`0)=}7X:|1sww1:sohuytHv{s%v=jMuUj|1H.NH-sT+V>Cy|}v)s6)nUpc$y4XK;@{#qhtqlJ(uLXaI8xI0TSz/{WPM
                                                                            2023-08-29 16:08:40 UTC1356INData Raw: cc 1e 0a 70 69 69 45 60 65 25 26 22 e8 a5 02 7d 94 05 d9 0b b3 00 13 35 90 73 8b 30 b8 4e e3 e0 76 f7 bb e0 1c 34 61 0c 90 e5 77 60 53 74 db b5 aa 00 0c bb b2 9c 91 79 59 fa c9 e8 37 54 49 38 2f 25 8e 38 0d 73 b4 c1 5e 9f 1f b9 46 10 e3 f6 18 66 30 f7 68 75 c9 6c 7a 38 82 36 27 2f 1a 67 f0 e4 7b 13 8d 6a db 6f 23 62 74 c2 0f 37 9a 3f fc ec 0a e1 2a 22 5c 03 8e 1e 27 bd 78 31 df 66 28 fd 7e e0 90 00 a0 3f 28 44 16 81 51 e4 73 31 0c cb c9 d0 f8 0a 5c 66 87 a7 5f 4d 28 3e 3f 78 d9 b5 9c 66 0c 0e 3b 2b 87 a7 36 e2 00 22 9b 49 ab 0c bb 48 c9 77 82 4d 58 8c cc 75 88 72 4b 32 bf 31 1d e4 79 f6 6c 48 7c d4 e9 28 2e 22 0e a0 24 7c 5b 30 2e 1c 0b 30 79 48 5d 66 18 72 f9 46 4a 00 31 0d 68 fd 0b 78 6c fd 43 28 bf 74 07 72 32 a5 30 40 f0 3c 7f 03 6b d5 03 18 66 48 cf
                                                                            Data Ascii: piiE`e%&"}5s0Nv4aw`StyY7TI8/%8s^Ff0hulz86'/g{jo#bt7?*"\'x1f(~?(DQs1\f_M(>?xf;+6"IHwMXurK21ylH|(."$|[0.0yH]frFJ1hxlC(tr20@<kfH
                                                                            2023-08-29 16:08:40 UTC1360INData Raw: 31 d6 65 75 84 77 0a 6f 26 d4 69 f9 79 9e 05 bb 31 04 88 dc 74 f1 83 f9 2e ca aa 3e 77 f0 b8 90 43 7c 88 55 80 d4 8e c8 28 1c 4b 29 f8 78 e3 5e 59 78 6b 19 77 f8 9c 71 3a 36 f3 b3 1d 88 0b d1 f8 88 c1 62 18 7e 53 71 7b 08 7c 70 74 94 52 38 08 cd 27 10 7e 12 80 20 1e 74 30 21 0d 6a 6d b5 aa 00 0b 25 1e ff 5b 32 1e 4f 5a 30 7a 01 04 b3 b8 70 88 f1 7a 70 8b 32 0d aa 38 f0 93 71 1b 2b b8 f7 d3 f1 39 5b 2a 75 ee 80 8b 3a 79 7e ff 30 72 e5 9f b1 74 fd 6a 3a 6e ff 0b 33 70 1e f4 b0 74 4c 57 bb 88 f6 0a 51 60 94 10 cf 6d 04 07 24 48 04 c9 20 79 73 49 2c be 1e 55 f9 fe 25 8a 33 2e 55 23 10 57 bc 08 30 52 f4 18 3e 1e f7 33 30 0c 50 03 60 98 5b 81 ce 78 12 46 cc 58 9c 1a 05 84 8b ee 36 12 7c 8b 88 5e 11 32 40 90 54 8b 08 58 1e 73 d8 ef 10 28 78 f1 01 4b c0 0c 7a 82
                                                                            Data Ascii: 1euwo&iy1t.>wC|U(K)x^Yxkwq:6b~Sq{|ptR8'~ t0!jm%[2OZ0zpzp28q+9[*u:y~0rtj:n3ptLWQ`m$H ysI,U%3.U#W0R>30P`[xFX6|^2@TXs(xKz
                                                                            2023-08-29 16:08:40 UTC1364INData Raw: a0 5f 56 cc f3 74 ca 73 77 db f8 a9 53 b6 0b e1 80 77 fb bb be ed fc 52 81 84 64 32 f3 b7 9b 22 f8 25 08 96 b9 45 1e e1 6d 2a e0 b0 e0 d8 9b 3b 78 01 0f f6 3b 7c 0a 6f 23 74 c2 31 c2 64 c9 34 78 b8 0a 30 f3 8b 5e 30 f3 98 5d 67 f3 09 07 b3 78 53 0b d8 7a 8a f4 cf f3 74 fb b5 8e 01 0c 88 76 74 0b 37 f8 9f 2a 63 87 01 03 10 f3 ba e3 67 8b 74 57 e8 fd 74 d0 4c 7c fd 3c db 71 1e 09 31 78 3c 18 ed 86 8b 80 f3 38 2f 54 6e 25 b6 03 38 ec 82 0b 75 70 75 5d bb 89 b3 0d 30 90 24 3b 40 0c 73 5d d8 f8 56 d1 33 78 2d 80 f6 78 38 8a 39 9a 29 e2 b3 87 8b f4 32 77 74 61 24 90 a3 42 ce 87 f1 ab f0 0c 72 cc 30 79 41 c8 39 5e 6c e8 2e 84 77 2d 32 77 ff 4e 24 78 27 38 eb f1 6c e3 f6 ac 75 0a 01 0d 7e b3 35 38 74 8b 30 91 f3 0b 30 78 4d 16 08 78 68 37 40 0c 9a 5d d8 d3 55 0b
                                                                            Data Ascii: _VtswSwRd2"%Em*;x;|o#t1d4x0^0]gxSztvt7*cgtWtL|<q1x<8/Tn%8upu]0$;@s]V3x-x89)2wta$Br0yA9^l.w-2wN$x'8lu~58t00xMxh7@]U
                                                                            2023-08-29 16:08:40 UTC1368INData Raw: fc 94 db 38 2e d4 28 e8 98 64 1f 64 6e 47 02 fc 48 75 88 55 68 74 0b bb 2b 78 20 66 7c ff 0b 3b 4b b4 86 4d 6c df 80 30 03 7c 20 0e f0 31 10 bb 78 32 03 bb 0e 78 82 65 74 74 80 63 7c 5f ca 1b 8a f1 1b f0 bf 31 03 00 45 0b 75 29 78 ff 58 38 7b a4 30 65 88 74 74 3f f5 60 0a bb 33 70 0a b0 32 b2 4e 2b 79 9f 0d bb 78 39 1f bb 2d 64 8e c6 06 34 16 0b 0d 7c 76 28 b8 65 08 70 be 4f 4e c4 07 7a 4b 32 f3 54 18 33 b6 fd 7e b2 7a f1 f4 30 06 6e 30 4d 70 09 1e bb 78 77 20 f7 43 31 e3 4c 74 45 fa 31 a8 fd 76 e2 79 66 00 4e 6f 35 1a 34 6a ff 48 34 53 64 0f dc 38 08 03 bb 6b ff c3 e1 79 f4 2b 4d 63 74 7f 25 88 79 82 23 28 77 db bb 3d 54 1a 34 08 64 58 e2 70 d4 1b 6e 27 34 26 24 80 6f 9b 19 79 44 38 21 f3 24 0f bb 70 1e 0b 31 2a 25 61 30 28 9c 28 33 38 00 90 70 29 25 88
                                                                            Data Ascii: 8.(ddnGHuUht+x f|;KMl0| 1x2xettc|_1Eu)xX8{0ett?`3p2N+yx9-d4|v(epONzK2T3~z0n0Mpxw C1LtE1vyfNo54jH4Sd8ky+Mct%y#(w=T4dXpn'4&$oyD8!$p1*%a0((38p)%
                                                                            2023-08-29 16:08:40 UTC1372INData Raw: 69 3a 2b b3 94 54 1a 2c 4b af fd 70 3e 4c 09 3f fc cb 8b 26 41 74 55 5c 0c 65 61 31 90 a3 68 d1 5e d4 24 3f f4 dd 89 9f f9 72 81 35 4e 75 9e d1 46 0a 6b 31 77 f2 09 bb b9 6d 5d 7c fd a6 04 b6 7a f4 ab 30 2f 1e 0c 03 b8 2d 0b bd 05 90 f8 9b fb 39 fb 30 87 f1 d9 b9 2d 7c cc 75 7c 94 2b 90 79 af 4e 38 05 72 0b e8 7d 8c 2c 00 08 a8 3e 30 50 21 3b 40 27 ad 56 d4 38 ad 4e d4 a4 69 2b f0 78 ab 0b d0 8e b0 0e 4a 71 ad 0e 36 64 b4 0b b3 79 f7 6e c4 78 ad 0f 6d 94 14 5f b3 33 41 7b e9 f8 9a 82 45 84 ad 56 d8 db 52 0a 40 5e f9 4e d0 28 9c c8 5f fc 76 0b 30 3d 32 67 45 7d 16 b1 3e 26 c4 32 fb 26 84 b2 63 4b af 82 a0 60 9c bf 98 79 6e 7e 3a 9a 46 1f d9 ff c5 05 2d 59 4e 7f de 2e d0 e3 0c 1a b3 30 c3 ad 4b 60 b0 f5 55 9b 71 68 fd 4d 34 d8 60 82 4e 38 7c 82 76 68 9c 5a
                                                                            Data Ascii: i:+T,Kp>L?&AtU\ea1h^$?r5NuFk1wm]|z0/-90-|u|+yN8r},>0P!;@'V8Ni+xJq6dynxm_3A{EVR@^N(_v0=2gE}>&2&cK`yn~:F-YN.0K`UqhM4`N8|vhZ
                                                                            2023-08-29 16:08:40 UTC1376INData Raw: f8 9d 8c b0 f7 4d 16 08 78 68 37 40 0c 9a 5d d8 0b 1d c9 28 43 87 ce 28 13 f4 95 f0 67 64 0b b9 3e 70 80 75 70 fd 75 70 70 fd 4d 20 90 6a 0b 20 f1 64 4d 3c f3 79 4a 3d f3 75 f4 30 28 7c 30 cb f1 31 03 46 7a 42 0b 3b f5 48 93 bb 7f fd 2f a8 c0 34 1e d8 7f b4 02 bb 77 7c 82 b1 c4 f6 bb 38 f3 7b 08 20 bb fd 8a f0 79 77 0c 73 43 54 56 20 f1 c4 cf f0 7a 06 c1 91 78 52 82 00 4b b4 49 4d 68 7c 27 70 25 9d f7 ce 87 8b cc 33 90 60 c3 a1 7a 5a 0c 32 56 9f 4e cf 68 01 03 d8 cd f4 0f bb b0 9c 19 3e fb 40 3b 58 79 00 f4 45 68 1c f4 45 74 35 0c 34 38 47 4b 53 63 30 f4 05 bb 71 03 d8 fd 97 0e 6a 7a dc c9 04 7a 47 cb 6d ba 78 2a 73 76 1e 03 58 a4 f4 0f 58 4c 6e 53 d0 46 f8 0b 37 30 44 61 32 87 74 3e b4 45 4f 7b d8 90 2e 0a f0 7f 39 03 b9 79 f7 cb 3c 79 df 20 61 2e 23 86
                                                                            Data Ascii: Mxh7@](C(gd>pupuppM j dM<yJ=u0(|01FzB;H/4w|8{ ywsCTV zxRKIMh|'p%3`zZ2VNh>@;XyEhEt548GKSc0qjzzGmx*svXXLnSF70Da2t>EO{.9y<y a.#
                                                                            2023-08-29 16:08:40 UTC1380INData Raw: 59 62 46 78 68 fd 0a 84 12 4f c4 80 12 2c 11 f1 ca 06 29 70 72 8e 82 b3 94 60 0a 50 45 b4 38 c6 f1 01 e7 bd 58 09 fb 9b d3 df 98 4d 74 fd 5f 45 84 85 11 2e 6b 30 17 e1 1e f6 b1 31 09 1e e7 e0 79 37 74 e0 f2 48 4a 4f 3d 65 54 f9 c2 56 88 dc 60 60 24 38 78 f9 4e d8 28 f9 4e 20 28 64 58 66 90 86 8b 6e fd b4 04 74 fc cb 9a 5f 1d 8c 0b 40 7f f9 4b 4d 84 df 80 73 74 d4 40 0f 70 ff 48 28 a8 62 80 73 64 ff 29 fe 38 57 e3 51 3c 76 80 4e 12 74 0a bd 35 8c 5a cf 08 70 0b cf 0e 70 e3 b5 41 76 0b 31 78 75 4e c8 28 1e 0b 66 90 70 58 d3 98 67 f4 25 b0 60 3b b0 08 9f 5d b3 80 75 7e 90 f1 56 e3 50 30 f9 76 dc 08 78 61 3c ab d5 0c 61 7b 74 3c 60 7b 76 da 30 29 77 0d 2d 2f 77 cb 4b 53 31 e3 a9 53 34 c9 e1 80 77 4e d8 a9 73 4e e0 8c 5f 4e dc 7c 75 e7 50 70 74 64 18 87 01 f3
                                                                            Data Ascii: YbFxhO,)pr`PE8XMt_E.k01y7tHJO=eTV``$8xN(N (dXfnt_@KMst@pH(bsd)8WQ<vNt5ZppAv1xuN(fpXg%`;]u~VP0vxa<a{t<`{v0)w-/wKS1S4wNsN_N|uPptd
                                                                            2023-08-29 16:08:40 UTC1384INData Raw: 40 b7 30 40 2e 9c b1 06 9b d4 08 32 cd f9 6b be ff 5b aa 54 eb ff 6c f6 46 18 6b f3 46 48 6f 3f be 40 0a e4 68 b2 ff 1b 4f f5 7e 68 2b c6 f5 d6 17 80 68 e5 3f b6 c1 96 ac be 67 b1 07 14 14 1b 30 07 4b 53 b6 be 65 ae ab 51 43 31 6f ab c1 e7 b2 31 55 ef b2 ad 31 7b 9a 29 d4 fa 59 3f c0 d0 7c 4b 40 9d 4f 3f 97 d0 7f 58 40 b9 39 7e c3 22 70 53 99 15 b9 69 94 15 87 41 78 31 70 9c 19 69 8b 76 25 44 e7 51 0a 58 10 69 9a 15 ec a4 1f aa 5d 05 16 c0 74 8b 0b cf f8 3a 5f 31 bf 72 af 77 98 75 70 73 99 3d 5c 03 87 e5 17 8f 3a 23 3a 22 65 8b 3e 98 e8 70 5a b8 90 2f 7a 40 29 9c 06 ee 39 7c 6b b9 7e 01 0e 8f 09 7f 04 57 fb 74 e7 24 fb 11 e7 30 fb 11 0b cc 78 22 5c 03 b8 f9 76 30 88 df a0 9b f5 31 f7 60 38 ff fa 03 87 9c 93 03 74 48 0b 5a 74 f9 4e dc 28 8b 7d 30 7c 9c 7c
                                                                            Data Ascii: @0@.2k[TlFkFHo?@hO~h+h?g0KSeQC1o1U1{)Y?|K@O?X@9~"pSiAx1piv%DQXi]t:_1rwups=\:#:"e>pZ/z@)9|k~Wt$0x"\v01`8tHZtN(}0||
                                                                            2023-08-29 16:08:40 UTC1388INData Raw: 78 fd 76 e4 4b af 82 6d 94 74 82 6d a4 fd 56 cc f1 29 1b d0 f5 39 eb 31 44 9c 36 02 7d 70 7c cc b8 20 fb bb 3d 78 30 30 bb 01 07 f7 3d 84 5c 30 68 73 8b d9 50 b4 9a 09 25 7c 0b b9 60 01 08 b9 05 7c 30 30 8b 00 3d 56 41 6a 7f 01 3a 27 cb 3b 7b 34 f5 cf 3c 71 0e 10 38 74 8b d9 85 54 4a bb 68 34 58 bd 35 90 5a 66 58 02 19 30 43 b7 82 75 88 7b 87 d6 7d b4 09 db f8 73 ef 09 25 90 7f 30 ab f9 4e dc 28 9c 17 02 73 34 3b 93 7b bc 8a 36 35 98 e3 56 72 5f 4d 32 cd 34 09 bd 35 a8 e3 b4 dd 45 ca b4 9c 24 e3 af 39 fe 0b c8 43 8f 7f a5 41 2b 03 70 f1 29 e3 3f fe f3 aa 36 3f 74 1b bb 35 9c f4 04 f0 9c 0f f1 83 74 1c f8 43 bf 82 7d 38 ac 7f 51 f1 29 fb 71 30 3c 83 7a 43 04 aa 0b 90 0b 01 b1 30 54 46 c0 90 8a 3b 90 70 01 fb 38 1e f7 75 70 03 6d 32 6e 74 74 7f 24 87 01 e7
                                                                            Data Ascii: xvKmtmV)91D6}p| =x00=\0hsP%|`|00=VAj:';{4<q8tTJh4X5ZfX0Cu{}s%0N(s4;{65Vr_M245E$9CA+p)?6?t5tC}8Q)q0<zC0TF;p8upm2ntt$
                                                                            2023-08-29 16:08:40 UTC1392INData Raw: 03 5d 78 a2 5c 65 09 d8 64 b4 09 81 5d 55 2e 15 fa 5a 24 15 12 20 e3 d7 e5 0c 2a 16 e1 0a 2a a6 51 3c 61 a3 51 aa 26 af d7 20 63 6c 49 4d 67 6c f9 71 a9 e6 b6 6c e7 6e 48 19 57 c0 53 2d db 38 8b 5f fa 36 49 0c 03 6d 91 e0 8e 22 83 5e 43 18 11 8b 21 80 65 87 21 9b 87 5e f4 1a 9d ab 0b 41 8a 5e 5a 33 87 5e fd 1a b6 04 09 cf 52 c3 f4 1a 87 5e c8 14 e7 84 08 fc 5c f8 2a 35 e6 bc 19 38 ba 50 7a 2c 37 2d f4 05 0b 75 c3 38 90 28 f8 32 49 4a 44 69 b9 57 99 40 58 67 e3 bf be 57 aa d0 17 55 2f 36 f4 45 09 42 63 13 2a 3e 54 a7 f7 2c e8 fe d8 ab e7 fe 0b a1 7b fe ae 7d 6c 6b c7 2f 67 f5 70 4a 3f 6a 14 5c 46 5a 14 f6 17 20 df 41 17 20 bc 18 7c 1f 52 83 50 26 20 8f 50 d5 29 6b 10 09 0c 3f c8 78 18 15 29 77 14 7f 60 9c 0d 16 b7 6b 2f 5f 05 6b 2f 26 5c d7 2e 5f 05 6b 2f
                                                                            Data Ascii: ]x\ed]U.Z$ **Q<aQ& clIMglqlnHWS-8_6Im"^C!e!^A^Z3^R^\*58Pz,7-u8(2IJDiW@XgWU/6EBc*>T,{}lk/gpJ?j\FZ A |RP& P)k?x)w`k/_k/&\._k/
                                                                            2023-08-29 16:08:40 UTC1396INData Raw: 87 61 3f d0 7b 12 3b 2e 34 52 5d d1 7c 24 67 38 2e 74 0b 58 31 e4 08 70 2e 20 0d 25 40 44 09 0b 58 b2 82 73 70 01 aa 0f 3d 27 5f 5a 93 04 0c 60 38 75 80 71 72 98 19 24 09 ff 4e dc 68 26 03 bd 05 ee fb d0 59 d1 0b 21 48 74 13 95 58 65 3b 95 87 61 bf a0 7a c4 0a bb 88 7c f4 25 44 55 49 53 70 74 80 2a be f6 1b 24 94 05 ea 74 70 ff d2 31 db 30 80 c8 4b 82 8e cf 06 06 4e f1 2f 1e 0a a1 71 e4 1c 13 75 a0 0d 14 89 e4 1e 70 66 f7 76 d4 78 35 4a 1a 9c ff c0 d8 c8 44 21 b3 58 09 fb 30 0c 7c bb 50 90 13 ca 30 67 32 30 c7 04 cf 80 6a c8 4d 6b cf 0e 70 e3 b4 c8 76 7b 30 87 70 1e 88 98 72 5d d8 cf 24 f0 36 87 62 37 10 7a ff 45 34 fd bd 1b 44 7d 9c b5 40 79 ff 7d 38 a3 e4 35 40 64 e6 42 32 1c 4a c5 50 7c 11 35 bc 21 64 64 0e f8 e4 88 55 84 84 10 80 05 7c 8e cf ca 55 a9
                                                                            Data Ascii: a?{;.4R]|$g8.tX1p. %@DXsp='_Z`8uqr$Nh&Y!HtXe;az|%DUISpt*$tp10KN/qupfvx5JD!X0|P0g20jMkpv{0pr]$6b7zE4D}@y}85@dB2JP|5!ddU|U
                                                                            2023-08-29 16:08:40 UTC1400INData Raw: 7e 5d 46 3c b8 72 4b 6b f3 70 43 38 f8 7d 0a b9 35 cc e0 ae 5b e6 0c d0 73 74 08 a1 7f 39 cb 60 7a c5 ea 3b 74 74 80 71 7a d4 82 f0 3a 65 ad 2e 30 65 8b 36 43 bb eb 3b b7 26 1a 49 58 65 20 c9 2a 64 0b 3c 88 2b 5a 20 3d 7c cf 1b 80 74 07 cf 43 01 07 45 78 78 7e 20 59 78 0a 3c f8 74 7b 3a 0d 74 0e 31 0d 80 e0 33 7b 29 0a 70 d6 a4 e3 29 45 8f f4 67 48 22 f4 45 94 44 87 10 b1 94 f4 24 0d a8 6a 04 03 34 2c bb 0d b8 5a f0 5d ff 76 e8 98 ac ef 71 59 f6 41 db 59 d9 2d 55 58 4e 6c 31 3d 64 3d 77 ea 43 cb 8a 8c 44 33 c1 7b 27 e3 36 45 a4 08 00 7b 06 de bb 0e 64 eb b5 8e 7b 8f 99 5a 66 3b 3d 58 66 49 3b 09 4a 5c 67 91 f6 3b 31 f5 10 4e 20 39 fd f4 55 d9 36 8b 23 60 ad 84 23 79 39 8a 23 4a 64 1d b9 59 76 1b c8 79 39 f3 82 77 5b 1f 12 6c 2b 1a 62 69 85 fb 14 90 56 37
                                                                            Data Ascii: ~]F<rKkpC8}5[st9`z;ttqz:e.0e6C;&IXe *d<+Z =|tCExx~ Yx<t{:t13{)p)EgH"ED$j4,Z]vqYAY-UXNl1=d=wCD3{'6E{d{Zf;=XfI;J\g;1N 9U6#`#y9#JdYvy9w[l+biV7
                                                                            2023-08-29 16:08:40 UTC1404INData Raw: 51 31 cf b3 1d 74 1f 30 f3 21 f7 03 8e 3e 0b 44 59 ff 48 2c f3 7c 0a 10 35 b4 22 7d 68 75 1f f0 7c 70 30 c2 7b 60 1b 31 3d b4 88 30 1d 64 0b bb 05 88 80 c7 78 b5 ed 32 2e 9c f2 68 85 64 f4 b9 3d 84 0b 05 b9 94 09 38 28 9c e1 30 7f 22 82 75 94 70 e3 d1 78 70 88 4d 88 74 80 30 88 fd 7e e8 77 f0 c7 32 51 f4 ce 4d 94 f4 c8 8a f8 70 8e c6 60 7b 8f 82 f8 77 0b 18 4b a6 fc 32 8f 75 d9 b9 7e 47 fd 76 43 34 f5 b9 3d 94 7d 0b 78 7f 92 30 f1 31 c7 b9 2d a4 f4 45 78 a4 86 4e 79 8b 7e fc 12 74 0b 67 90 2f e5 32 78 47 0b f9 29 8b 7e cc 2a 24 e3 b0 e6 99 09 30 53 31 eb b0 e8 74 0a 75 98 fd 0f 81 f3 83 12 30 f4 06 c4 b0 1d f4 23 45 80 f7 0f 55 a4 b4 10 c8 78 ff f3 b9 18 09 eb 3f fe b3 0b 5f b9 59 88 b0 05 88 0b 46 1e ff 7e f0 53 34 d3 1b be fd 4e e0 fb 21 04 24 fc f2 4e
                                                                            Data Ascii: Q1t0!>DYH,|5"}hu|p0{`1=0dx2.hd=8(0"upxpMt0~w2QMp`{wK2u~GvC4=}x01-ExNy~tg/2xG)~*$0S1tu0#EUx?_YF~S4N!$N
                                                                            2023-08-29 16:08:40 UTC1408INData Raw: f3 32 1f b6 72 6f a9 38 2e 50 4b 32 ba 75 07 f2 79 58 8a 3a 6c 21 86 3a 5c fc 01 24 fb 7e 2f b4 72 60 07 42 8b 7e 4e f0 ff ff 4d 2c fd 64 cb f7 7e 24 eb 7f 0c 72 5b 78 90 87 1e 30 ea 32 2b b1 2a 24 5f d8 9e f6 0a 18 fb 75 d2 b2 79 50 5e b3 79 b8 89 31 48 f7 0a 8f fa 75 27 35 fb 75 b9 b1 79 ba 55 d9 eb 34 8f ce 87 bc 5a b3 1d 88 0b d0 3e 34 58 bb 25 78 8e eb d8 2f 03 70 2f 02 52 bb 05 60 eb 63 81 74 82 6d 74 f7 37 37 86 01 0f 33 87 94 71 20 53 86 72 36 78 77 dd b9 68 47 fd b3 b8 74 0f cf 35 78 7e d3 fd af 0f 46 56 34 0e 1b 81 f7 37 09 78 8a 7e 2d fd 82 75 23 f3 74 cd 03 aa 83 7e cc 53 84 0b b9 79 0d 02 31 49 47 fd 30 93 77 88 11 78 8b 46 cc f8 f7 ca 34 33 01 dc 6f 59 d1 05 20 51 d1 2b 07 b8 e7 46 38 f3 75 9b 1b 3d 78 72 50 35 fd 0a fc 31 70 5e 3c d9 66 80
                                                                            Data Ascii: 2ro8.PK2uyX:l!:\$~/r`B~NM,d~$r[x02+*$_uyP^y1Hu'5uyU4Z>4X%x/p/R`ctmt773q Sr6xwhGt5x~FV47x~-u#t~Sy1IG0wxF43oY Q+F8u=xrP51p^<f
                                                                            2023-08-29 16:08:40 UTC1412INData Raw: 8e 7c 5c bb 45 e5 6e 45 3a ff 88 32 c4 74 0a b3 80 73 7f 7b fb 78 cb d5 b9 39 fa b7 90 9c 8f 31 e9 34 0a cf 0d 59 ca 30 5e 8d 08 93 f8 71 1b 17 78 74 e0 2a 58 75 03 60 87 a3 49 59 73 f7 cd 38 bc ff 0d 60 74 9f e0 86 08 06 7b 07 ac fd 0a a0 e2 68 3e 5c 70 45 67 93 7a 36 04 c0 13 65 77 d8 4a 47 32 3c 4d 65 67 3c 69 18 c0 27 72 44 08 bb 75 f4 3f 2c 44 04 e3 0b c3 56 4c 28 7a ff 0b ad 64 48 65 bb 25 78 0a f1 6e f9 4d cf fb 8c 0f 67 78 cb ab 2d 48 04 7c 64 12 72 0b ff 15 b2 66 7e 0c 58 45 44 78 55 45 44 6e 3a 7f 3b 36 54 7e 7c f5 c9 ff a1 25 30 86 b4 c5 40 7a 30 44 f9 b6 60 e8 76 2b db 4c f9 b6 a8 89 74 27 bd 7c c9 db 90 7b 9f 2f bd 3e 8e 7b b5 b8 03 16 b0 27 a4 0e ae 27 72 2b 45 7b f9 76 8c 59 51 58 d8 34 f7 25 80 f1 c5 2a bb bb a5 2a 6d 3e b4 d6 11 98 53 d2
                                                                            Data Ascii: |\EnE:2ts{x914Y0^qxt*Xu`IYs8`t{h>\pEgz6ewJG2<Meg<i'rDu?,DVL(zdHe%xnMgx-H|drf~XEDxUEDn:;6T~|%0@z0D`v+Lt'|{/>{''r+E{vYQX4%**m>S
                                                                            2023-08-29 16:08:40 UTC1416INData Raw: 82 fd b6 5c e9 74 18 3f fa 8d 0b 6e f3 e9 0a 2f 7c ff 9e 31 06 5f f0 e1 87 fd 0f a5 28 75 24 8a 68 53 0b 30 58 4f c1 b9 c5 20 0a 19 f5 7d 19 23 f8 72 c9 b9 7a 3e 75 36 f1 72 9e b2 54 f6 0d 33 b8 24 82 b5 7a 10 0b 34 90 29 13 cd 87 4f c9 f6 fb 18 04 b4 9e 66 8b 1d fa 6a 0b 33 87 ff dc 0b ae ff c8 20 06 67 80 bd f9 79 20 fb f2 74 13 7a f0 68 03 70 43 a2 0f 4f 8d 77 29 f1 98 73 5b d8 fa 69 8b 2f f3 a4 30 e6 f1 f6 4e 18 77 f0 b9 b1 58 f1 8a 10 f3 f9 04 b1 31 74 19 31 57 75 56 4e 6e 5f da 20 f2 6d f4 bd f9 71 83 2c 69 bc 4a 09 cd f5 0f 4f 94 77 68 33 4b 54 86 6c 68 f4 80 b2 34 f9 77 30 77 8a 86 74 70 8a 30 c8 61 70 77 b3 d4 76 26 31 ea 7b b4 3c 78 31 2b b2 48 04 8a c9 78 e4 8b cf 87 d5 8a 94 f1 f9 0a 2a 78 7b 8f 1d 79 74 0b b3 80 44 f5 f7 fd 5c 0b 37 b8 76 0b
                                                                            Data Ascii: \t?n/|1_(u$hS0XO }#rz>u6rT3$z4)Ofj3 gy tzhpCOw)s[i/0NwX1t1WuVNn_ mq,iJOwh3KTlh4w0wtp0apwv&1{<x1+Hx*x{ytD\7v
                                                                            2023-08-29 16:08:40 UTC1420INData Raw: 72 01 0c b3 5d 05 0b 30 78 f7 75 24 78 00 03 cf 0e 54 0f d8 7c a5 f1 70 15 8a db b4 82 8b 94 33 70 22 e3 36 19 33 0b 75 74 f7 6d 28 78 fd 0d 68 bf 32 2b 91 75 f4 09 38 fb 76 f4 29 2a 71 e3 a2 38 76 43 22 2e 1e 23 20 90 ff f4 cc c8 79 8e c6 0d 74 14 b3 5d 30 d5 0b 08 74 8b 58 48 d4 3b 40 bf 71 3a 26 5a 3c fb 30 90 73 ee 81 21 9f 3b 31 b8 71 82 76 74 f7 cb 32 28 70 e3 67 48 77 8e f0 f1 32 0f 15 f9 73 67 20 71 9f c8 50 6a b3 4d 92 6c 35 0c 66 90 12 aa 38 be b3 0c b7 ca 72 69 2c b8 6a 12 58 78 34 9b 4e f2 41 ca 2b 90 55 61 b5 b8 d7 aa 31 3c 00 1a 10 7c 24 e3 1a 68 75 e3 9e 71 a4 79 d0 18 13 05 3d 69 76 aa c2 67 76 1e b1 71 22 80 41 7c 23 86 20 04 72 0a 91 c9 6b 30 f7 0e 7e 28 f5 73 dc c0 3b 32 90 f4 cf 58 f7 c3 cf 91 97 8b 39 2b 47 0b eb 53 b6 32 69 58 01 1b
                                                                            Data Ascii: r]0xu$xT|p3p"63utm(xh2+u8v)*q8vC".# yt]0tXH;@q:&Z<0s!;1qvt2(pgHw2sg qPjMl5f8ri,jXx4NA+Ua1<|$huqy=ivgvq"A|# rk0~(s;2X9+GS2iX
                                                                            2023-08-29 16:08:40 UTC1424INData Raw: 00 74 86 32 c4 bd 03 a3 f3 31 03 d1 78 17 08 b3 b8 7c 0d dc f3 15 8a 2a 79 fc 1c b3 94 60 80 75 74 fd 0b 75 84 1e 0a bd 3d 98 5b 30 87 01 03 f7 3d 98 1f 30 78 74 0b f7 3d 84 0a b0 78 f4 0b d8 5b 46 0b 30 b1 7e 5b 30 f3 35 03 f1 90 72 88 dc 58 6c a3 31 0c 36 08 2e f3 31 2b 20 bf 31 e3 28 7a 6f e7 36 39 74 10 b9 3d 8c e3 b4 f8 2f 80 e0 30 70 80 b9 79 ef 61 b0 78 75 25 38 39 44 0a b0 6a f9 46 d8 29 34 86 78 70 9c 1b 1e 79 5a 07 35 70 5a 63 b0 76 76 38 e2 2a cc 1b 0c c1 42 7b 31 3f 9c c3 07 34 74 0b b6 1d f1 1a 34 78 f5 1a 7f 71 f1 1a 70 40 fe 1a 66 10 ec 2a 70 45 04 61 31 c6 b0 8b 31 10 f0 cb 91 b8 49 c5 d8 9a 82 8a 6f e8 08 4c 58 e4 b6 0d 58 a8 f7 0e 92 b3 f7 0e 00 10 d4 88 35 98 f7 0e 92 cc f7 0e 29 10 d0 88 35 88 f7 0e 26 e5 f7 0e 70 00 2a 02 61 05 78 0b
                                                                            Data Ascii: t21x|*y`utu=[0=0xt=x[F0~[05rXl16.1+ 1(zo69t=/0pyaxu%89DjF)4xpyZ5pZcvv8*B{1?4t4xqp@f*pEa11IoLXX5)5&p*ax
                                                                            2023-08-29 16:08:40 UTC1428INData Raw: 7b f4 09 24 79 b4 26 bb 3d 8c 54 6e 23 bd 0e 0a f6 22 db 54 6c ff 76 38 87 74 7e 20 f3 85 5c bd 36 5c 0f d8 bb 55 4a cf 0c 33 88 4d 3a 78 ea 09 b7 9c 33 c5 7a 5f 01 c3 28 e7 2b 1b 61 3f db 3e c9 7f 7b 70 59 16 63 70 38 24 3b 32 a9 04 0d 63 79 70 a1 30 2f 75 d4 60 79 2b cb 6e 68 7c 0c 04 29 25 aa 75 2b c5 58 e1 5a 23 7f a0 70 f9 73 e8 c8 06 e0 37 c9 f7 19 bb 38 07 12 d6 ea fc 80 78 70 7c e3 3d 3d 24 79 6d 70 f1 d0 32 c1 26 5f 34 43 ac 7e 39 fd 14 43 70 f3 ac 7f 40 ed 05 04 45 10 7f 30 cb ca 22 83 40 48 74 03 b5 48 b5 04 b5 00 d4 0b d0 ee 50 80 b0 2b 34 8e e1 77 f1 62 a1 79 d4 40 20 43 3a 1b 35 20 28 1b 31 78 12 fc f2 78 34 7e df b9 a4 eb 2e b9 8c ab 18 70 64 28 e0 6c 75 5b 2f fb 12 4b cd 43 ab 7f 79 e9 4e 34 c4 ef 4e aa 61 38 71 f4 a4 0c 7f 5b 3d 50 14 0a
                                                                            Data Ascii: {$y&=Tn#"Tlv8t~ \6\UJ3M:x3z_(+a?>{pYcp8$;2cyp0/u`y+nh|)%u+XZ#ps78xp|==$ymp2&_4C~9Cp@E0"@HtHP+4wby@ C:5 (1xx4~.pd(lu[/KCyN4Na8q[=P
                                                                            2023-08-29 16:08:40 UTC1432INData Raw: fd af 7f 37 f8 27 f4 25 a8 65 3b 40 7a 14 3b 45 dc 2b 50 30 1f 7e 36 63 f3 74 56 38 2e 23 80 4d 74 ff 4b 37 fb b4 23 b5 a3 75 49 21 78 24 80 fb 90 3a d8 30 78 1c 8a 7d 60 f4 83 70 78 5b 88 1a 69 34 61 31 28 8b 59 34 7b 7f 8b 34 f3 84 0b 19 7f cc 05 30 7f 74 8b db 42 8b 3c bd 3e 5c 0b 67 28 9c d1 7c 7a 74 80 bc 3d 64 8b 67 f8 c5 80 75 6c 74 bc 34 4b 8b 8b 98 f3 31 13 66 f1 74 55 38 f1 0a 1b b9 3e 60 0b b9 06 6c 82 4e 64 9c d0 11 fc c4 50 f9 ba 60 00 b7 89 9f 09 2d 78 e1 f7 ac 7a 74 82 75 f8 88 86 75 84 24 e3 93 78 d4 23 cf 0d 88 8b 3a b1 f4 11 66 90 74 67 ad 7a 74 8e f0 0d ad ef 6e b1 f7 ce d9 b9 f4 04 38 c3 76 73 b4 0c 7b 0b 96 b6 8b 5b 24 f8 f8 8b 34 f3 b2 e0 32 4b b4 8c 6e f8 cc 0b 30 7c 74 c9 3c 70 6a 0b bb 3d 7c 38 e2 43 b6 7e 30 72 cc d1 81 4e 04 82
                                                                            Data Ascii: 7'%e;@z;E+P0~6ctV8.#MtK7#uI!x$:0x}`px[i4a1(Y4{40tB<>\g(|zt=dgult4K1ftU8>`lNdP`-xztuu$x#:ftgztn8vs{[$42Kn0|t<pj=|8C~0rN
                                                                            2023-08-29 16:08:40 UTC1436INData Raw: a0 fd 7e d0 cc 78 42 fb e8 7c 32 ea e8 d3 90 f1 e8 a8 0e f5 e8 58 df a0 4b 82 82 45 a4 75 e0 a0 25 94 80 4d a4 4f f5 b8 77 f0 ba b0 52 fd 7e d0 7a 69 0d a5 18 75 eb 8d f3 21 03 bd 32 74 0f 1b 82 ff 7a cc 41 01 1b fc 06 77 80 30 6e 04 ff bb 78 25 0f 09 2d a0 76 33 f3 74 5e e4 f1 24 f7 0b 8a 09 4b 2e f3 45 32 45 a8 b5 08 e0 78 fd 3f 3f f3 25 03 09 2d 76 d3 f1 7b ac 82 20 43 86 77 20 75 47 d9 b9 f8 f6 f7 b9 6c 74 04 b9 28 80 80 65 b4 4d 0b 60 8c 01 17 bb 6c 7b 30 10 2d a4 7e 24 f3 54 03 65 ac 75 cb 7e 68 4f 5e e8 0d 71 38 34 aa 36 cb 17 aa f0 d9 45 41 74 f4 75 98 f7 ca 20 fb b4 0b 20 f3 21 eb 0b 2d 78 04 ac f4 02 cb 25 99 22 2b 28 0d bc 0b 19 fc 64 f1 d1 79 a8 e3 f8 e2 16 94 a8 c0 9c 83 50 5c d4 5d b1 33 96 48 30 12 75 86 75 b4 24 e0 e3 69 56 31 b1 19 34 8b
                                                                            Data Ascii: ~xB|2XKEu%MOwR~ziu!2tzAw0nx%-v3t^$K.E2Ex??%-v{ Cw uGlt(eM`l{0-~$Teu~hO^q846EAtu !-x%"+(dyP\]3H0uu$iV14
                                                                            2023-08-29 16:08:40 UTC1440INData Raw: 7a d0 ca 91 87 33 0b 1c f1 09 ef bb 35 78 20 36 35 d5 08 21 5d f9 5e d8 2a 25 0b 1b bb 24 5d bd 36 60 e3 22 b9 54 5d b3 35 94 99 7f 54 f7 43 4d 90 74 3b 3d 0d 67 49 28 77 f0 8f 55 b9 55 cd e8 91 2b 7b 30 fb b6 3c b0 76 84 0a 6d a4 75 db 15 68 78 80 76 3c f4 21 bb 3e 3c 2a 80 5e ff 4e e4 f1 64 1e 75 a0 d4 82 75 74 9d 29 41 76 8b 40 21 98 31 e7 d8 b0 6b eb 11 15 0a eb 94 dc ff 4c eb f6 ff 7e 60 ef 22 52 a7 40 bb e3 5e d8 e9 ab 37 38 6e 46 c4 7c 01 0f a0 5b 71 22 36 51 3a 99 34 ac d3 7f 19 58 76 23 d1 fb 6b b1 f8 f8 6b 1f 21 51 24 63 50 79 cb 69 31 19 f4 14 f8 90 b5 3a 4f f7 84 28 bb 5a 21 0a 60 2d 78 5b 60 31 9c 68 3d 28 73 56 7a 54 d7 2d 38 93 54 30 a0 0d 78 7f 73 08 f8 80 fe d8 5b a3 d8 2b 83 aa 1a 54 df 21 ec ea 53 17 d8 ed 04 55 c0 6e d5 2c d8 65 82 60
                                                                            Data Ascii: z35x 65!]^*%$]6`"T]5TCMt;=gI(wUU+{0<vmuhxv<!><*^Nduut)Av@!1kL~`"R@^78nF|[q"6Q:4Xv#kk!Q$cPyi1:O(Z!`-x[`1h=(sVzT-8T0xs[+T!SUn,e`
                                                                            2023-08-29 16:08:40 UTC1444INData Raw: fa 56 74 bc 5a 54 18 5a 78 1e 0b b0 59 9c ea 61 f8 4d 80 75 68 70 11 20 70 6e fd 30 39 7c 07 44 4b 22 80 45 78 78 88 56 68 74 cc 76 7c f4 08 b0 78 74 e3 ad f7 f4 1c 30 30 70 80 a1 14 65 0b 30 78 47 c2 71 12 74 5a cf 0d 74 03 b9 32 44 5d bd 30 7c 2b d8 56 ca f4 cf f4 49 88 dc 78 6c 58 66 2f ff f2 b9 05 e4 f3 d8 e4 fa 0b 2e 20 30 0b 62 78 ff 5b 70 f3 01 03 bb 36 74 1f bb ba b5 eb 21 b9 8c 0b 2f 31 fd 4e cc 77 f0 09 30 79 74 0b 79 0c 6a 42 3f 74 f1 ea b0 7c f4 40 1b 3b 24 80 30 35 60 20 7b 2c fd 4d 00 58 fd 45 04 91 be 0b 3b 4b bd 0b 09 33 38 04 b4 b6 74 0b 30 78 fe 5d 18 42 27 53 3f 7c f1 c9 b0 7d 4f ca b9 33 38 0b b8 33 2c 7e 29 fb 3b 53 70 7a ff c4 d8 a5 e8 4b 2b 38 7c 5f bb 68 75 52 14 fb 13 53 30 85 ff 46 3c 12 70 86 75 58 9c 5b d8 30 92 0b 74 0d 60 0a
                                                                            Data Ascii: VtZTZxYaMuhp pn09|DK"ExxVhtv|xt00pe0xGqtZt2D]0|+VIxlXf/. 0bx[p6t!/1Nw0ytyjB?t|@;$05` {,MXE;K38t0x]B'S?|}O383,~);SpzK+8|_huRS0F<puX[0t`
                                                                            2023-08-29 16:08:40 UTC1448INData Raw: 88 75 d5 d1 16 77 83 73 1c 77 6c 37 6c ac 6a 20 1e 77 e0 ba 13 41 0c 00 b5 77 0e 4a 37 4f 06 23 ff 77 3b 3d 93 46 36 3a 7d 0e 14 2f 89 76 ff 39 49 64 fd 39 89 76 09 ed a1 20 d6 e8 c8 53 c2 a4 10 08 1a 17 c9 2a ab 22 5f 75 61 2f 5f 61 2c 24 6e 53 2c 64 d9 34 8e 53 94 64 2c dc 79 17 e3 64 16 27 19 17 6d 15 7f 6e 78 15 f3 dc 93 71 db 50 c8 53 55 e0 18 db 2d fb 5a 9b b4 50 d9 52 44 16 05 77 10 7a 5e e5 6c 71 5e 93 7b 30 d6 77 fb 3b d9 3c 5b 3b f8 71 8b 3b 00 ad 56 c8 f8 74 ea 3b 88 50 db 3d f3 90 43 3c 0d 78 ad 62 c9 45 f0 3a b8 77 08 60 71 e5 63 b3 94 78 d2 6c 5c 76 03 d1 71 28 2f 34 a1 32 1f b9 38 1c f4 46 c8 e5 fc cf 87 34 63 db 5b 72 fb 34 36 f4 21 c8 f8 74 48 22 38 72 06 46 6a 32 f9 35 74 65 88 dc 5c ff 6b 75 74 ff 5e 20 88 76 6b 36 6c 70 08 f6 b8 2f 80
                                                                            Data Ascii: uwswl7lj wAwJ7O#w;=F6:}/v9Id9v S*"_ua/_a,$nS,d4Sd,yd'mnxqPSU-ZPRDwz^lq^{0w;<[;q;Vt;P=C<xbE:w`qcxl\vq(/428F4c[r46!tH"8rFj25te\kut^ vk6lp/
                                                                            2023-08-29 16:08:40 UTC1452INData Raw: f1 73 cb 01 6d a8 19 00 70 04 e2 b4 d9 7d 34 bd 3d 7c 2b 60 2f 27 e3 85 da 77 7f 25 30 82 4e 24 d8 b6 b3 24 99 51 6d 38 f3 39 03 11 5c 70 5d 58 a2 74 2e 07 08 1e 0e 5a 78 9c 09 c9 fa 66 82 76 70 00 3e 66 78 23 58 b9 26 70 82 4e 74 78 e3 12 58 68 8b 37 6e 8b 7d 38 3a 1c ca 1f 2b 9c 21 b3 5a 76 0f 20 4b b4 e0 10 d8 76 f4 25 5c ac 1a 00 08 b5 36 30 ad b7 0b 62 fb 06 0b 35 c0 32 0b 34 f8 2f 54 31 54 05 d0 75 6c ff 4e 38 f3 74 03 b3 94 78 d2 6c 5c 7c 03 eb 3d 64 6b 30 7c ad 4e 3c 78 ad 17 14 28 8b 5a 3c a4 fc 0e 00 50 14 05 07 ae 75 4b 2b 4d fd 08 e9 f3 77 d2 bd 7b a2 09 f7 79 36 ff 40 54 b3 4a 24 ac 14 0b d9 3e 52 0b 39 41 6b 17 e9 96 24 13 3c 5c ad 5e 80 0a 01 03 40 55 fd 4e 30 9c ff c8 b3 90 74 86 7e 78 98 82 7d 90 fd 55 20 0c 54 5a 78 0c 5c 43 00 78 a9 d3
                                                                            Data Ascii: smp}4=|+`/'w%0N$$Qm89\p]Xt.Zxfvp>fx#X&pNtxXh7n}8:+!Zv Kv%\60b524/T1TulN8txl\|=dk0|N<x(Z<PuK+Mw{y6@TJ$>R9Ak$<\^@UN0t~x}U TZx\Cx
                                                                            2023-08-29 16:08:40 UTC1456INData Raw: 28 75 5b d8 a9 94 30 0c 20 6b 92 2e e1 52 03 2f e1 6e 92 58 24 85 22 b4 17 29 f9 19 3c 8b 22 13 11 f7 7c 27 3a 71 1f 33 b8 74 af bc 1e 6c 0b b3 1e 44 45 30 fe 1d b4 a8 c8 ec 9f c5 c1 ec e3 92 74 64 5a 03 b8 2a e3 a6 c5 f5 84 84 62 c9 ed a6 e8 64 02 70 17 04 6b 30 ce 1e 3b d3 29 e2 cc 60 ee c5 1f 35 fb e1 2d 58 18 74 89 a6 55 82 fb 74 05 98 21 30 28 ec 0b 0f ee 00 db f6 90 1b 58 b0 7d 4f 9d 9f c4 d4 0d 45 a8 fd f7 a8 78 1e 0a 70 4c 57 46 d8 d1 a1 9e e8 b7 9c 03 a1 2a 65 34 fd c8 7f 2e 63 75 9f 9e 28 18 71 06 41 fb 98 3f b5 2e b4 9a 49 6b e2 c6 21 ee 32 1b a6 bc 3f 18 a6 39 41 c1 71 45 b8 f8 10 45 b8 8e d3 ed a4 e8 a5 a4 9c e6 69 b9 49 09 e4 a9 e3 c7 60 90 b2 5d 30 f9 e4 44 0b bf 08 42 0d 78 e5 60 f0 3a 8b 7e d0 90 9f ab 23 9a 85 0b 07 fb 09 ef 30 0c 45 44
                                                                            Data Ascii: (u[0 k.R/nX$")<"|':q3tlDE0tdZ*bdpk0;)`5-XtUt!0(X}OExpLWF*e4.cu(qA?.Ik!2?9AqEEiI`]0DBx`:~#0ED
                                                                            2023-08-29 16:08:40 UTC1460INData Raw: 87 61 9b f1 58 5a 80 fe 28 9c ac 92 6a 14 23 30 0c 73 80 7d 74 fd 0a db 58 57 86 75 84 24 ea 25 1c 7c 0a 12 50 61 f4 45 84 f9 45 2c 30 9c 21 dd b8 67 4e 3c d8 13 82 92 70 34 16 f9 ba 7c c8 3a c1 35 16 3c 91 40 cb 38 ba 75 61 34 c0 fd 4b 56 41 04 e3 06 df b4 0e c1 38 fd 7e c0 bf 31 f7 32 21 66 08 10 7c 94 03 f6 3d 88 0b d8 a0 f4 e5 31 78 22 f4 25 98 14 1b 8c 90 cf 0b 35 90 6f ca 64 58 fc 13 30 e8 64 5c cf 6d 98 aa 24 0d 7c 86 70 3d 7c 5b cf 0e 7c 4b 42 4f f5 ab 38 f3 ac 8e eb 04 6e ca 00 11 d4 2d b1 7c d6 1f 39 38 67 4b 2f 7a 24 82 00 4b af ad 37 90 d6 41 bb 60 b7 50 6d fd 61 54 3c b7 9c df 43 98 4b 41 3c 4d 72 54 3c 27 78 42 3c 09 59 46 3c 68 2b 07 79 74 35 ca 0c 71 25 6b bb 30 70 e3 3a 58 73 c8 17 4b 2c cb f2 68 97 08 10 79 78 a2 f1 39 74 03 bb 38 70 e0
                                                                            Data Ascii: aXZ(j#0s}tXWu$%|PaEE,0!gN<p4|:5<@8ua4KVA8~12!f|=1x"%5odX0d\m$|p=|[|KBO8n-|98gK/z$K7A`PmaT<CKA<MrT<'xB<YF<h+yt5q%k0p:XsK,hyx9t8p
                                                                            2023-08-29 16:08:40 UTC1464INData Raw: f8 b2 e0 32 4b b4 55 6d df 58 0a 60 10 f9 4d 3c fb 0c 13 30 6c 00 0c 10 a6 98 6b 35 4b bd 86 30 3e 70 4a c0 77 b5 03 bb 78 32 03 b5 b8 f9 43 31 f1 f4 45 38 0d 77 2a 76 48 40 6e b1 2a 77 f4 7e 70 9c 74 21 2a 4c 11 20 61 70 e3 20 7c 00 09 cf 6d b0 2a f0 78 f7 f3 cf db 45 00 45 7e 70 b3 3e 98 94 c8 5a 78 1e 0a 60 10 44 22 0d 38 78 d3 92 51 75 2b 44 66 f7 2e 04 78 75 0b b3 ee 51 7a 31 18 74 37 51 78 9c ee 10 0c ec 8e f0 04 64 00 c3 7c d5 4b 50 79 6c 88 15 40 b5 0a 81 77 24 e3 24 a4 59 0b e0 7a 15 0a 50 78 38 6a 30 73 64 8b 20 f3 32 0f 0b 7d 30 8b 31 68 01 12 cf 0e 84 f8 24 87 02 09 20 8b 4e 82 76 64 cc 0a 30 f8 70 0b db 62 4f 0e 78 79 76 23 3d 10 28 49 39 50 24 0b db 9c 68 b3 30 c8 75 8b 22 de 90 5d 67 4b e4 f4 09 45 e0 cb 31 c6 08 4b 30 f4 00 0c 10 5e a5 19
                                                                            Data Ascii: 2KUmX`M<0lk5K0>pJwx2C1E8w*vH@n*w~pt!*L ap |m*xEE~p>Zx`D"8xQu+Df.xuQz1t7Qxd|KPyl@w$$YzPx8j0sd 2}01h$ Nvd0pbOxyv#=(I9P$h0u"]gKE1K0^
                                                                            2023-08-29 16:08:40 UTC1468INData Raw: 01 f3 c4 31 fc 0a cb 1b bf 28 0d b4 f8 78 8d 24 7b 72 6e 32 7e e4 08 3b 7e b4 41 6d 87 51 2f 21 48 5e 7b 37 7c 25 49 75 fc b5 30 31 d0 74 0f 45 07 f7 c3 34 2f f9 8f 8e 00 b4 08 b9 79 ff 0c 30 31 e4 02 60 90 e2 0b 0b fb 53 4b 54 fa 64 cb 05 90 05 f6 cf 87 94 23 21 39 75 79 35 78 d4 51 cc 18 9e 0b 30 78 9f 38 bb 3d 88 f4 30 35 88 8e f0 06 46 86 8e 51 d5 27 db 7f 54 51 b6 38 73 5c d8 3a 7d e9 1d 0d 9b 32 b6 39 5d 7d 70 69 1e 0a cf 6d 88 cb 20 fb d6 b5 d1 79 74 7c f4 19 5b 32 d0 72 7c 54 6e b1 3d 4c 7d 70 9c ef 72 81 14 75 7d 74 9c 44 30 62 29 27 f2 70 be 35 30 26 78 4a 72 2f 01 83 35 90 69 ea bb 05 7c b3 f1 41 64 30 c8 07 78 2b 3a f3 8c e3 72 58 14 01 db 69 ff 8d d2 41 3c 11 18 79 e0 5c d0 eb b5 11 b9 00 70 41 cf ba 65 54 5c 3c 9c aa 51 f8 72 29 ac 11 53 38
                                                                            Data Ascii: 1(x${rn2~;~AmQ/!H^{7|%Iu01tE4/y01`SKTd#!9uy5xQ0x8=05FQ'TQ8s\:}29]}pim yt|[2r|Tn=L}pru}tD0b)'p50&xJr/5i|Ad0x+:rXiA<y\pAeT\<Qr)S8
                                                                            2023-08-29 16:08:40 UTC1472INData Raw: 90 9d e8 b5 28 77 7e b0 36 ff d3 44 0f 67 45 3a 68 05 b0 14 cb 74 0f bb 80 83 4b ef 63 8b 4c 45 23 5d 38 cf 7c fc 77 d1 4a 33 2a 4d 80 27 0e c3 73 4b f8 3b 55 47 c2 bd 3e 74 0f 71 88 7b ca 38 41 0f d3 1c 0c 79 b9 3b 5c 7b 01 24 7d 64 93 80 f3 ba e3 78 08 73 8a 33 af 04 0b 3c 26 2f 8b 49 0e 7f 61 3c c0 8c 0b 6c 41 04 e3 c5 26 75 0b f8 bf 31 fb 71 76 9c 01 33 74 5e 1f 28 0e 9c 26 80 7b 65 9a c8 90 b2 49 c6 d9 07 38 eb 43 87 3e 7f 23 64 82 6d 90 23 ba 39 90 fd 56 20 84 9c ab d1 9a 7d 3c 03 b1 7c 82 45 70 62 01 6f 54 b2 4e 3c 84 75 54 3a 29 7e 82 6d 88 ff 2f fe f0 d4 08 af 9a e4 8f 7d 84 65 cb 3a 90 9c 21 f1 6a 31 fb d8 68 7c 54 31 78 1b 1d d8 1c a4 8a 6f 72 26 82 4d 80 9c 8f 00 7c 00 5b 67 99 7a 1c b2 70 54 09 87 63 9f 89 17 98 c0 07 0b 8f 00 0c a0 cd 70 30
                                                                            Data Ascii: (w~6DgE:htKcLE#]8|wJ3*M'sK;UG>tq{8Ay;\{$}dxs3<&/Ia<lA&u1qv3t^(&{eI8C>#dm#9V }<|EpboTN<uT:)~m/}e:!j1h|T1xor&M|[gzpTcp0
                                                                            2023-08-29 16:08:40 UTC1476INData Raw: 8f aa b3 80 ed 34 0b 2b 8e 24 28 c0 fa 75 99 2e 95 95 5c 50 5b c8 3c 93 db 9c 65 9e 5d 1b 19 5a 49 d7 85 f0 bd c8 2a 8f dd fb 28 0f cd c8 3a dd 71 fd 2a 88 19 54 1e bd 35 88 5a 00 6c 73 cf 31 68 76 ba 8b 78 b3 77 35 f3 09 f7 db 7f 74 5b cf 6d a0 1a 00 08 2a 0b bd 35 80 e3 aa b8 8a f4 30 f3 b3 54 f9 ba 70 0b fc 79 75 0b bb 87 21 80 dc 29 25 0b 66 4b 82 e3 e8 d5 8b f4 30 fd b4 7e 3d 10 60 0b 34 7a f4 08 f8 93 41 82 45 80 9c 0b c8 c7 8a f4 60 2e f9 46 20 80 9c 80 8e 7c 30 5c 30 7f 75 0e 74 72 8b 7e 38 90 d2 cf a5 78 d8 fb 31 3c 4d 0a f0 be 2a 0d f0 78 8b 3e d8 8e 4f 7b cf 6d 74 b7 22 48 04 8e f0 0c 7c 0b bb f8 18 1a 30 78 9f 09 34 4b b4 0b 3d 73 ff 4b 74 f3 74 43 3c 90 b8 d2 cf 87 47 03 f0 38 b7 0c a2 fb 09 1b 34 7c 00 00 30 7d 75 7f 35 fb bc 0b cf 93 4e 5d
                                                                            Data Ascii: 4+$(u.\P[<e]ZI*(:q*T5Zls1hvxw5t[m*50Tpyu!)%fK0~=`4zAE`.F |0\0utr~8x1<M*x>O{mt"H|0x4K=sKttC<G84|0}u5N]
                                                                            2023-08-29 16:08:40 UTC1480INData Raw: 5c 39 e3 b1 58 bd e6 b4 58 39 e3 98 90 6f e4 32 3a 59 6a 31 59 14 0a 38 fc b4 5c 70 79 00 1d d8 7a 37 8b 31 58 2f e3 d8 98 9a 0b 31 90 f0 cd 24 38 2a 0e d8 49 80 eb 21 4e 8c 98 71 d8 79 f6 30 6d 97 50 d8 90 b6 e3 90 74 ff cc d8 97 34 1f 4f e3 15 2e 26 6c 22 e3 89 19 7c 6e ab ad c6 23 42 e3 29 16 4c e3 04 0f 41 69 52 8c 8f 35 ab 0c e7 7f 69 5d d8 43 a3 0c 58 64 9c 5c e5 7f 54 5a 05 aa 73 1f 45 89 29 1b 14 26 4d 64 38 13 7c 0b 35 92 4f fb 07 1b 7c 13 5f 70 1b 03 51 70 6b 5d fc 90 c0 5b 33 1e 7c db 17 17 7c 62 38 96 58 64 38 13 7c 0b 35 1b 1b 03 7f 16 38 65 00 75 22 e3 1c 18 77 da 36 25 78 1f d8 32 21 03 0b e8 73 88 55 74 64 0b bd 3d 78 ef 28 1a 6b 0b 32 78 e4 5f 2c f3 31 07 3f ce 74 d7 ba 80 ff c3 f1 91 64 1b 3f ce bd 2e 71 40 b5 e8 38 c0 7f d2 3b f7 04 93
                                                                            Data Ascii: \9XX9o2:Yj1Y8\pyz71X/1$8*I!Nqy0mPt4O.&l"|n#B)LAiR5i]CXd\TZsE)&Md8|5O|_pQpk][3||b8Xd8|58eu"w6%x2!sUtd=x(k2x_,1?td?.q@8;
                                                                            2023-08-29 16:08:40 UTC1484INData Raw: 79 f6 a5 58 24 6c 33 40 f3 85 0b 5a 7c 1e 1b bd 3e 70 5b 31 fb b4 e3 37 77 75 0b 03 b8 74 83 76 3c fd 4d 78 f1 32 0d 7c 78 ee 80 4f 2e f9 4a 7c fb 70 c5 cf 78 ce 3b 7e 0d 7f 8e 30 b1 00 0c 5a 79 9c 8c ce c4 8b f4 bb 2f 75 6a 70 67 b4 6a f3 b8 72 0b b3 80 8b 7f 29 87 01 1b b8 b9 94 0f 30 7d f9 47 00 f8 75 cb 38 90 5b 2c 30 78 75 73 bc 4b f6 58 f1 75 a5 39 eb 90 fd 4f 3e 72 63 43 3e 68 36 05 14 5e 74 0b 50 f2 ac 81 f3 23 3f 05 b0 7e ff 63 e1 90 26 8f 3d 74 b4 07 31 74 9c 0d 6b 38 7f 8d 16 12 70 b3 df 1b 64 32 40 90 51 8b b4 f3 ad 61 30 28 9c 19 58 81 8b 52 bb 78 bc 82 7d 88 f7 6e cc 78 25 0b 04 71 9c d1 b1 4b 84 cb 42 8e 64 88 7d 84 8b cb 59 4e ff 48 06 30 b4 58 71 c2 38 4b 8a f8 32 86 4e 78 70 20 ee bf 31 fb 34 78 74 0b 30 f5 70 30 60 f3 bb 0f d8 d9 f4 12
                                                                            Data Ascii: yX$l3@Z|>p[17wutv<Mx2|xO.J|px;~0Zy/ujpgjr)0}Gu8[,0xusKXu9O>rcC>h6^tP#?~c&=t1tk8pd2@Qa0(XRx}nx%qKBd}YNH0Xq8K2Nxp 14xt0p0`
                                                                            2023-08-29 16:08:40 UTC1488INData Raw: 7a 35 8b 34 fb 4e 0b 44 72 36 66 34 08 f7 6e cc 78 74 47 42 22 c1 22 f1 68 47 c2 f7 78 55 51 b8 30 70 0b b9 30 7c 82 78 74 fd 43 b0 68 fd 43 24 f1 3c 13 88 21 26 5a a0 70 78 5d f0 e8 aa 7a b5 24 75 4a 64 43 8a 7f 63 12 68 e3 b0 e7 24 f2 cf 43 b2 52 e0 31 2c c3 d8 d7 d5 19 e1 01 4e 68 b5 f2 55 db 2a 1e 78 0b b8 d8 d6 4e 38 79 c4 2b 6e 70 fd 75 20 f1 32 0d 24 a8 2b 2a 48 7c ff 0d bd 35 34 f7 61 10 e0 c9 00 58 07 1b 15 6b 15 54 e0 71 2a 50 db 6b ff 4e 30 64 27 5d 67 4b af 38 cf 4c 4f c8 80 20 6c bb 6b 58 3e 6d 09 e8 29 07 44 19 24 42 44 24 c4 88 39 78 71 7e 28 d9 f9 1b b9 25 7c 1a 31 24 79 e6 cf 98 76 82 75 74 b4 7f 0d 40 29 1f b8 18 76 39 47 f0 f9 4e 3c e9 76 5d d8 fc 24 79 08 f0 31 1b 30 7b e4 76 30 7b 22 e3 6a 6a 95 00 c8 b8 3d bb 08 64 e4 0d 35 25 84 28
                                                                            Data Ascii: z54NDr6f4nxtGB""hGxUQ0p0|xtChC$<!&Zpx]z$uJdCch$CR1,NhU*xN8y+npu 2$+*H|54aXkTq*PkN0d']gK8LO lkX>m)D$BD$9xq~(%|1$yvut@)v9GN<v]$y10{v0{"jj=d5%(
                                                                            2023-08-29 16:08:40 UTC1492INData Raw: f3 49 da 3a 2e 22 58 20 1c f1 82 21 7a 9d eb a0 75 fd be b8 3a 7e 0a 61 78 24 63 34 65 ce 0b f2 48 04 61 31 2e 1c ef 30 b9 44 7b b9 0d 88 f4 25 78 dc 1d 00 08 f1 cb bb 45 74 17 22 48 04 04 bc ed 75 0b 30 78 1e 47 bd fd e8 f6 b0 87 8b 5d 60 f1 c1 93 30 64 74 e3 d8 a5 74 0b bb fd fc 4a 30 50 ff 13 b9 fd f0 0b 3e fb 64 cf 3c f5 f1 0a 06 28 f7 c8 20 38 8b 1e 1c 78 02 5b cf 6d 7e 23 32 74 c1 0a 70 87 67 8e f0 78 7b 87 bf 78 74 0b cf cd 72 9b 30 66 77 a9 cf 4d b4 f1 0b f0 04 b0 34 78 10 f4 85 f4 75 35 20 2b f9 8e d8 79 73 e3 f9 84 74 f4 cf fc b4 7f 50 2e 22 0a 34 69 8b dc 0b be fd 8e a4 a9 74 01 3f fd 8b 05 77 bc 74 4c 3d 3a ee 8d 33 3a 65 03 72 7b 34 32 85 7b 32 a5 88 78 32 00 f7 71 16 2f 33 1a 54 06 52 ce f6 19 52 7c 4a 63 b1 1d 71 4b 35 7b 34 39 64 e8 15 7e
                                                                            Data Ascii: I:."X !zu:~ax$c4eHa1.0D{%xEt"Hu0xG]`0dttJ0P>d<( 8x[m~#2tpgx{xtr0fwM4xu5 +ystP."4it?wtL=:3:er{42{2x2q/3TRR|JcqK5{49d~
                                                                            2023-08-29 16:08:40 UTC1496INData Raw: 9a 76 8b 14 9b 7e db b8 29 64 c9 39 79 75 08 15 78 f4 6d b1 9a 8b 0b 3f 1e 7f c9 8f 87 0b 0b 33 f8 4f 0b 33 5b b3 6d 0d 79 74 2b 46 40 12 80 76 38 73 e3 3f 78 46 4a 28 5c 75 3b 71 60 75 4b 3e 62 57 cc c6 39 6c 0a 20 0c 7b 80 c8 d8 75 07 a9 8f d6 f4 10 7e 78 e0 3d ba 75 05 f3 79 74 05 56 41 6a 7e 22 1e 4d 1b 6e 7a 01 07 90 78 70 7e 36 79 d4 0b 36 0c 36 6d 3f ce 72 ae f0 7b 68 eb 30 3e 76 0b 31 66 75 0a 6a 7c 74 0a 10 79 75 4a 33 5a 5c 1c 3f 38 e0 c9 bd 2c 66 0e 50 6e 46 06 11 7a 46 c8 26 7a 66 07 f0 98 71 0b 02 39 64 2f 10 48 35 1b 31 f8 c8 03 f1 90 79 fc e0 fb 74 c3 ce f1 35 1f cf 0d c8 03 d8 9a bb ea 71 b4 f9 ae 18 29 74 5f d8 43 b1 cb 83 68 1c db b3 78 98 07 63 4b af 5d 03 8e f5 0b d5 f1 29 ff b9 25 8c 4b 9b 70 7b 8f d1 78 53 88 4d 74 35 03 3f ff a3 2b
                                                                            Data Ascii: v~)d9yuxm?3O3[myt+F@v8s?xFJ(\u;q`uK>bW9l {u~x=uytVAj~"Mnzxp~6y66m?r{h0>v1fuj|tyuJ3Z\?8,fPnFzF&zfq9d/H51yt5q)t_ChxcK])%Kp{xSMt5?+
                                                                            2023-08-29 16:08:40 UTC1500INData Raw: e9 76 8b 26 38 9c ee 70 46 18 14 71 7e 2e 05 9a 60 64 30 34 6a 76 1e 21 c2 7c c3 cf 09 7c ab 34 6d bc 1b 5f de ee 7c fe 7c d7 09 40 7a 05 0b 3f d7 76 9e 39 31 34 03 b3 94 68 8e f9 79 25 c2 70 bb 1e 09 88 7b 76 ab 23 28 24 5a bd 3d 90 cb 20 48 e4 a5 c7 98 ac 10 f0 8f ac 62 1d 28 6b 4a 06 4e 75 b1 34 99 39 4c 20 65 c4 25 6f bb 24 5d bb 4d 40 ab 33 12 34 13 e6 7d 14 0f a0 4a c3 7e 3d 28 8b 7c da 70 76 0a f4 78 75 55 e0 41 37 0e b2 43 43 97 13 89 0f 6f 1a 7d 30 2f f4 68 cc 0a 6f a5 76 2b 8c 88 66 cb 8d 4c d5 5b b0 5f 29 48 77 c0 c6 2d 68 fb fa a7 a0 5e 64 0b 67 f5 3c 0a 60 f1 3a 53 63 b8 55 2b 5c f3 8c 8b 6d 62 05 d1 05 60 50 0b 0c 38 c9 de ea 27 2a e2 08 de 98 f3 20 2f 1c 04 a0 41 f7 36 72 38 34 7a 30 77 f1 e5 80 7c f7 2f 0d 3c b6 0b b4 99 b4 0b 63 12 d4 09
                                                                            Data Ascii: v&8pFq~.`d04jv!||4m_||@z?v914hy%p{v#($Z= Hb(kJNu49L e%o$]M@34}J~=(|pvxuUA7CCo}0/hov+fL[_)Hw-h^dg<`:ScU+\mb`P8'* /A6r84z0w|/<c
                                                                            2023-08-29 16:08:40 UTC1504INData Raw: 78 7f c5 91 f8 6f 80 c2 5b 87 0a 34 7b f4 46 30 b9 96 0c 3b b2 51 50 ce 29 74 12 f8 29 ff 8b 5d c6 f4 66 03 70 8b e0 64 fc d2 8e f0 06 3d 09 63 78 0f e3 26 8f 8c f4 db 7a 4a 8b 99 0c 4d 38 f0 f1 29 0b c8 f5 09 f7 9b f5 31 f3 30 28 8b 1e 2c 6d 44 7b bb 68 72 86 7d 80 f4 a5 cf 28 68 0b cf 0d 88 80 46 74 8b 7e 20 80 ff 0d 63 79 74 61 cf 12 76 0a 32 74 ff f3 bb bf 2b 55 50 23 bd c9 20 78 f4 f4 74 f8 f7 0b dc 6c ff da bb 32 78 5c 20 4b 8b 30 ff ba f4 04 b4 ff 75 4b 71 41 09 03 b9 05 8c 82 30 05 80 82 4d 88 fd 76 dc 78 fd 76 cc 0d 52 32 4a 2c 74 7f 7a 8e 36 6f 38 0c 30 0b bb 79 f9 5e cc 2a f9 5e 1a 94 b4 0b c0 b8 74 ff f0 78 8c 59 30 87 24 1f db 5c 4d 71 68 3c 00 2f 70 71 70 7f 2e 2d 7d 13 3a 41 f4 18 35 3a 6f 30 f7 04 6f 0b bb 35 78 80 65 80 fd 5a 70 70 ff 5e
                                                                            Data Ascii: xo[4{F0;QP)t)]fpd=cx&zJM8)10(,mD{hr}(hFt~ cytav2t+UP# xtl2x\ K0uKqA0MvxvR2J,tz6o80y^*^txY0$\Mqh</pqp.-}:A5:o0o5xeZpp^
                                                                            2023-08-29 16:08:40 UTC1508INData Raw: fb 7d 45 f1 7f d5 a7 3f fc 37 0a d3 72 ff 4b 3c f3 26 07 bb 78 4d 5b 03 a8 26 f4 67 34 50 e2 1c b8 76 aa 7c ba 65 80 3d 4a 94 ca 05 6d 18 ab 30 93 51 67 91 3e 3c 08 26 d2 76 5d 91 28 c4 09 70 3c d5 5f 80 7a 5e 32 01 73 76 12 50 41 46 04 b5 b0 b5 79 b8 5b f1 19 87 79 26 70 60 d8 fc c8 b4 a3 f0 04 b4 d9 69 32 02 0d 47 8a 2b 58 5a 61 32 87 45 eb 6f 4a af 23 cf 6d 4c a8 9b 08 f5 2f 39 0d 74 06 bd 30 78 8e f9 0c 72 0b ba 20 79 8b d3 79 ff c3 38 90 96 c8 f0 10 af 7f 61 f3 74 56 cc f3 3f 5b d8 45 86 58 b0 1c f5 2b 44 74 16 c7 32 1b b8 aa 83 d9 69 e6 24 6e d5 aa 2f d8 76 1f 39 53 fd 8a e0 d2 a2 ab 38 25 88 f4 10 7b 74 c0 cf 0d 64 f4 45 74 22 1b cf 6d 74 d9 14 bd 64 0b 91 d2 28 d9 39 1c d7 09 05 b1 7d 23 90 6a d5 ab 21 cc 9c cb c0 53 67 0f 96 a7 74 8c de 87 8b e0
                                                                            Data Ascii: }E?7rK<&xM[&g4Pv|e=Jm0Qg><&v](p<_z^2svPAFy[y&p`i2G+XZa2EoJ#mL/9t0xr yy8atV?[EX+Dt2i$n/v9S8%{tdEt"mtd(9}#j!Sgt
                                                                            2023-08-29 16:08:40 UTC1512INData Raw: 35 c4 88 f1 88 dc e3 4e 8d 54 09 eb a8 76 0b 60 26 70 08 63 78 10 38 c6 87 31 a7 30 f3 31 a7 0b 3d d4 04 bc 52 69 69 aa cc 56 6d f6 0d 14 e3 fb f2 04 fb 55 74 84 05 94 43 b2 a9 33 0a b9 88 31 93 b1 0c 29 b8 d2 eb 71 6d 54 fc 75 70 74 0b b0 13 78 04 70 cf 31 03 60 90 24 2b 38 c8 56 0a 27 61 70 b3 76 69 6d b8 5f 59 04 19 c1 f1 01 fb b2 74 9c 4a 93 58 79 1b 2c fb 11 f7 21 25 d9 cb 30 50 f0 cb 45 8c e2 e7 70 50 ff cd bc 90 5b 2a 38 2d 70 03 88 06 25 0f 32 15 25 0f 7d 64 47 fd 0b b6 32 b3 d1 2d 75 7d 32 f1 45 19 67 77 70 8e fa 18 61 32 45 6c 7b 8e 72 b9 f5 1d fe 77 f0 b5 f1 61 29 5b 38 f3 3f 07 e1 78 df db 30 90 30 6c 08 79 23 04 b4 e6 d5 0a 7b 50 78 e3 4a 88 74 a2 80 78 54 7f 18 72 cc 0e 91 fb fe 29 2c 88 ff cb 73 6c 4f cd bb 45 f5 44 b0 5a b6 7f f0 7f 20 7f
                                                                            Data Ascii: 5NTv`&pcx8101=RiiVmUtC31)qmTuptxp1`$+8V'apvim_YtJXy,!%0PEpP[*8-p%2%}dG2-u}2Egwpa2El{rwa)[8?x00ly#{PxJtxTr),slOEDZ
                                                                            2023-08-29 16:08:40 UTC1516INData Raw: e5 35 0b 34 87 02 03 bd f7 76 c7 04 79 74 c7 bb 36 78 8e f9 f0 31 0b ca 0c 7c f4 45 82 9c fb 30 3e 8f f4 b0 05 8b 0b 44 68 67 80 b7 e0 74 1a 0b 3e 7c 0b 45 70 8b 7d 3c 90 ee fd 32 87 74 07 ce 78 00 57 b3 06 74 07 30 0c 22 80 bf 40 75 4b 30 78 f1 c2 44 68 74 2c d8 78 c9 38 30 78 f0 cb 44 7c 34 bb 31 93 76 39 f0 78 5d 5b 3c 90 d5 4b 08 78 76 e3 aa 80 8b 2a 71 5c 6e 80 bf 44 7c 07 ea 51 7d 05 3c 38 98 0b 3c 4e f1 fd 3f 84 f1 50 f0 3e 77 4c 78 f5 76 86 f0 38 b5 87 71 b8 34 27 1d 87 8b 54 77 36 22 2f bb 89 70 90 f5 89 f4 1a fe 26 54 e2 9e 86 8b f4 37 7f 23 86 a6 c6 35 0c b0 3d d1 ca 37 3e 28 cb 45 28 66 43 60 12 35 0f 83 3a 78 e3 5a 05 74 07 6f 39 7a e4 b0 42 36 05 b5 78 a6 58 66 f3 84 7e 38 fd 5c c2 45 43 74 21 09 78 5b 38 bb 58 36 03 bb 21 7c 0b 4e a6 4f 0b
                                                                            Data Ascii: 54vyt6x1|E0>Dhgt>|Ep}<2txWt0"@uK0xDht,x80xD|41v9x][<Kxv*q\nD|Q}<8<N?P>wLxv8q4'Tw6"/p&T7#5=7>(E(fC`5:xZto9zB6xXf~8\ECt!x[8X6!|NO
                                                                            2023-08-29 16:08:40 UTC1520INData Raw: 78 00 23 15 5c 71 83 10 7d 1e 0b 13 41 1e 0b 31 f9 07 c5 cf 08 70 f4 00 f5 34 4e c0 28 9c ac ca f8 00 7e 18 84 8b 7e f0 77 38 cb 3f 90 0c cb 03 83 8b f4 25 dc 94 18 f8 59 46 54 f1 61 2a 50 14 5a 90 12 9b 61 54 f4 cf b1 b6 0f ff 58 64 5c 9c f3 8d c1 18 f9 54 07 b3 7e 02 8b 36 f0 27 5d 67 db 6a 80 e8 2b f7 15 d0 f3 84 cc 75 80 56 15 70 69 f7 28 b6 71 94 1b 11 6c ff c4 d8 bf 54 3c f7 78 6c 2b 2d b9 63 07 bb b7 14 13 14 60 74 f3 60 90 91 f2 cf 87 22 ef 63 f3 91 1c 88 4a 84 1c fa 6f 50 1a 34 94 6c cb 01 bf 2b c2 f2 70 cd 23 28 29 25 a9 36 b2 4c 0f 28 76 b7 0d d2 cd b4 0d f6 3d 8b eb 7c b9 60 cb 1b 78 55 ee cf 87 f7 f3 33 0d 64 0c b3 35 64 0b 3c 20 ff 5e 30 68 fd 5e c8 fb 11 f3 33 38 27 80 6d 74 01 02 b0 7d 74 0f d9 d9 95 ea c8 7a 23 7e 4e 78 ff c1 b3 99 64 7f
                                                                            Data Ascii: x#\q}A1p4N(~~w8?%YFTa*PZaTXd\T~6']gj+uVpi(qlT<xl+-c`t`"cJoP4l+p#()%6L(v=|`xU3d5d< ^0h^38'mt}tz#~Nxd
                                                                            2023-08-29 16:08:40 UTC1524INData Raw: 4a 34 48 a0 58 64 88 7e 5c 8b 03 b9 3e 70 ab 29 fb b0 07 b3 78 12 2b 30 f1 32 1b bb be 73 14 73 0a e9 5a 6b 93 71 82 71 50 f0 38 f0 7e 76 88 51 50 74 e0 66 28 0d 27 30 05 95 22 24 18 77 30 30 39 4c 77 3a 43 35 37 4f 48 71 38 f0 38 e4 a2 47 7b ff f4 21 f9 e2 00 4a 80 95 95 34 be 32 03 28 79 2a 68 56 f5 35 0f b0 78 0c 13 30 0c 7f 5b f6 38 74 13 30 87 61 eb 22 48 04 08 35 10 b4 48 e1 fb 56 0b bd 0a 74 0f 5a 7e 2d 38 f0 f3 8a 0b c3 d3 fc 4d 28 27 ff c9 13 cc 77 49 35 f3 32 2f 60 6c 7e 88 30 1e 50 0b bb 70 24 f4 61 78 7c 88 56 50 74 88 7e 54 14 f4 b3 1e 44 0b b6 7a f6 6a 78 79 c7 11 14 2f 47 f4 0b bf 00 1b 39 f1 0a 2f 23 7b 4d 75 04 58 00 1b cf 0e 5c 3f b2 87 61 03 70 68 44 ab 22 54 8b 32 4e 78 5c 82 4e 48 fd 75 74 f1 74 75 70 0c 59 61 32 f5 39 13 88 90 d6 ea
                                                                            Data Ascii: J4HXd~\>p)x+02ssZkqqP8~vQPtf('0"$w009Lw:C57OHq88G{!J42(y*hV5x0[8t0a"H5HVtZ~-8M('wI52/`l~0Pp$ax|VPt~TDzjxy/G9/#{MuX\?aphD"T2Nx\NHuttupYa29
                                                                            2023-08-29 16:08:40 UTC1528INData Raw: 87 61 b3 33 3e 7c 08 76 93 63 1a 31 5c 8b 1e 40 78 c4 30 f3 21 74 82 76 08 01 18 88 0e 5b 03 30 78 49 0a 34 0d 73 cc 76 60 04 0b 20 79 29 0b 2d 0c 7b 4b 3e 28 74 2b 30 40 75 d6 b9 3e 18 80 b4 3e 18 8b 3a 4e fd 8d bc 7a 34 8b 40 2e ff c4 b9 fe e4 8b 35 78 9c ca cc 87 8b 30 f3 04 74 10 45 3e 8b 7d 44 87 02 0b 5c 93 58 88 c8 7d 01 32 21 78 64 e3 3e 85 75 06 4d 6b f5 1f f6 d4 f4 1f 66 f8 05 3c cf 6d 56 3f 31 3d 6e 7e 28 fb 62 80 7e 50 60 80 e6 f8 0f 0d b1 03 22 1b 30 f1 2a 1b bb 35 88 54 6e 78 47 c6 6b 90 29 11 30 78 7c c2 f2 70 7c a1 61 29 27 5c 34 f3 09 8b 94 43 8f 82 7d 80 f4 82 6d 84 7b 8f 32 7a 74 4c 30 3d 64 30 f3 77 f0 fc 31 78 74 0b 56 41 6c 04 b4 96 65 0b 34 2e 1c cf 31 36 57 72 c8 78 8b 80 c0 43 87 52 3f fc 76 dc b0 72 ff 4e c8 f1 32 03 30 f3 31 07
                                                                            Data Ascii: a3>|vc1\@x0!tv[0xI4sv` y)-{K>(t+0@u>>:Nz4@.5x0tE>}D\X}2!xd>uMkf<mV?1=n~(b~P`"0*5TnxGk)0x|p|a)'\4C}m{2ztL0=d0w1xtVAle4.16WrxCR?vrN201
                                                                            2023-08-29 16:08:40 UTC1532INData Raw: 18 41 8b 03 b8 4d 4e 38 0d 7d eb a2 78 ff 0a cf 68 9f 2a 09 3d 72 07 52 de d4 0a 60 7c 47 cb db ad 30 a3 60 1a 73 83 50 7f 29 4e 74 10 7e 1d 78 10 7e 8a 1c 37 f4 27 c6 3c 50 8b 38 79 00 0c 66 90 bb cb 44 7e 2d 0b 03 be 12 ca bb 34 50 0f 70 f1 3c 0f f7 78 4c cb 29 4b 54 c2 f7 38 60 09 51 49 3c 07 b0 f1 3c 1b 56 f1 3c 13 50 78 64 11 b9 38 7c e3 5c 70 83 6f 30 5c 78 8e e2 0f 71 88 c8 50 8b 7d 36 7a 2b c8 92 70 75 38 a2 b8 f0 7d 79 7c 34 1d 50 7c f6 0a 30 4b a6 86 71 6c 36 fb 3f d8 b5 1b bd 39 7c ef 33 b9 97 0b f9 b8 66 0f 31 18 60 cc 36 f9 7b ea 23 76 5b e6 23 b8 79 6b 3b 74 f7 c1 cf d8 5f db 0b a9 07 cf 3d 7b b7 1d 13 7e 7a 29 e1 0d 7c 5c d0 5b f7 cd 30 70 f7 ed c8 f5 31 03 66 98 24 80 c9 90 39 8b 2f f8 33 ab 4d 7e 42 0b 17 d8 76 61 20 28 9c ac 51 fe 76 2a
                                                                            Data Ascii: AMN8}xh*=rR`|G0`sP)Nt~x~7'<P8yfD~-4Pp<xL)KT8`QI<<V<Pxd8|\po0\xqP}6z+pu8}y|4P|0Kql6?9|3f1`6{#v[#yk;t_={~z)|\[0p1f$9/3M~Bva (Qv*
                                                                            2023-08-29 16:08:40 UTC1536INData Raw: 6c 24 7f 4d e4 75 04 34 fd 83 db 3d be 31 b1 34 bf 14 4e ac 78 74 1f a1 71 c4 19 e8 51 94 08 5a 79 f4 0b e4 4a 7e 17 bd be f1 ca 3c 18 79 13 cf cd 15 1d a0 79 2e f7 20 7c f1 6b 9e 88 62 80 a1 12 c2 3b 75 e2 ff 86 72 68 d4 0b ab 28 10 80 b5 29 60 04 9f fa 61 4b 35 87 66 be b1 73 9c f7 00 06 ff 5e b4 7c 5f 9e 51 69 ff 05 03 b8 f9 0b 4d e5 12 a0 9a f3 32 0f 12 be 84 0c f6 3d e9 3b 30 e6 8b 1b f6 3d eb 0a 00 7b 26 80 65 f0 f4 20 a5 e9 73 59 cf cd 76 08 a0 2e 78 f4 85 89 74 20 e0 f8 67 0b 62 f3 22 03 1b a9 26 5b d2 29 74 18 cf 6d 7c 3b 5d 28 60 0b 39 ac 8b be 41 6c 23 8b 24 cd 25 1f b1 78 14 7e b8 87 61 2f 80 6c 95 1d 25 fa 38 3b 3d f3 31 9b db 3f 74 1b 14 7a 01 8b 37 c2 71 ab 22 7d 7b 4f b5 81 34 4a b0 05 ef 2b 38 e2 f4 0a 44 63 f7 6e ac 78 85 07 92 78 b0 04
                                                                            Data Ascii: l$Mu4=14NxtqQZyJ~<yy. |kb;urh()`aK5fs^|_QiM2=;0={&e sYv.xt gb"&[)tm|;](`9Al#$%x~a/l%8;=1?tz7q"}{O4J+8Dcnxx
                                                                            2023-08-29 16:08:40 UTC1540INData Raw: 78 4d 4e 38 0d 62 32 75 74 74 7e 21 41 31 1b 45 74 82 0b 75 6c 75 61 32 20 00 08 f0 12 77 53 6d ba 64 0e 65 78 5e 0b 66 4b 82 32 45 6c 00 0c b0 f3 35 67 b9 3d 60 4d 31 41 76 1b 30 5e 70 53 b3 05 78 0a 30 0f 70 88 55 74 74 5b cf 78 01 03 bd 3d 60 f4 45 74 74 5b 66 87 61 af 25 48 04 9b 0b be 01 0e 30 36 9f 24 30 f9 74 08 70 93 5c 36 b0 78 74 2b 30 0a 7a 8a f6 79 73 30 f6 78 09 0f 03 b8 9f 18 03 b1 74 36 32 79 74 0b 3f ec b5 9b bd 74 f9 f4 30 78 ff ca 30 a9 75 8d 0d 2e 23 61 30 f3 85 61 30 79 f9 75 58 2f 8b 1e e8 7b f4 6b 30 5e 68 86 7e 00 9c 71 10 e8 89 f4 bd f6 75 2e d8 17 2d 0b 35 12 74 8b 3f 79 03 54 39 09 ff 0b 75 60 22 5c e1 90 47 f4 30 d0 75 7e 27 90 07 79 ce 78 8b 8e f0 0c 7a f4 05 90 34 fd 0b 08 8b 1e 8c 78 63 80 30 80 ff 7e 24 f3 72 80 fe 78 8b 5b
                                                                            Data Ascii: xMN8b2utt~!A1Etulua2 wSmdex^fK2El5g=`M1Av0^pSx0pUtt[x=`Ett[fa%H06$0tp\6xt+0zys0xt62yt?t0x0u.#a0a0yuX/{k0^h~qu.-5t?yT9u`"\G0u~'yxz4xc0~$rx[
                                                                            2023-08-29 16:08:40 UTC1544INData Raw: 7b 75 08 2a 12 76 82 75 a4 ff 0f 75 a8 34 29 bd 05 7d 82 75 38 94 38 f0 1e df a1 f4 62 90 9a 91 70 f9 4e ec 98 65 cf 60 38 d4 4b c0 f1 29 ef b9 25 f4 42 3b 78 75 83 6d 70 b2 4e 3a 87 bc f4 25 fc f5 54 45 94 12 18 31 34 35 ea 21 9a 3e f6 cf 93 34 73 67 7d 76 33 10 d8 70 e3 85 be 8b f4 cd b2 cf 58 d0 04 55 6f 12 c8 f6 37 b3 6d 96 0a 20 af f7 c8 38 7b 75 54 6e 23 a6 56 d5 7e 8b 7a 10 7d d8 6b 34 7b 23 13 cf 5d dc 6b 31 d0 02 e7 20 f3 70 4a 24 19 64 82 75 80 f9 4e 70 88 24 cc 75 88 64 09 1f 8c 25 ea 1f 87 61 8b f0 7d bd 2e 95 2e 7e 80 91 71 b4 eb 3e 43 b2 7f 37 08 22 f4 25 bc 34 0a 54 0a 10 9c 66 39 f5 80 bb 89 8b 1e 2c 5b d4 00 c0 c0 94 ba cf f9 7f 2b fe 9a fa 2a 27 6a 10 4a b8 35 8c eb 95 f1 7c 80 d0 35 88 82 78 7c f4 82 34 6e 34 60 22 81 35 60 4d bd 34 60
                                                                            Data Ascii: {u*vuu4)}u88bpNe`8K)%B;xumpN:%TE145!>4sg}v3pXUo7m 8{uTn#V~z}k4{#]k1 pJ$duNp$ud%a}..~q>C7"%4Tf9,[+*'jJ5|5x|4n4`"5`M4`
                                                                            2023-08-29 16:08:40 UTC1548INData Raw: bb b5 f3 60 7a b5 eb 32 f8 72 19 60 fc ff cb f2 b9 9c 14 c7 a8 34 95 a0 18 7c 86 b2 7a 64 01 45 7b 7b bc 32 ba 34 6a 91 e8 46 36 40 4b 74 d0 0b b9 00 1a bd 2d c8 1b 62 29 8b db 21 5c 7b 8e 75 b9 a4 0f b5 87 7b 8e 92 18 7c 39 32 79 14 21 3e f5 39 b7 61 12 75 00 10 7a 04 1f 45 a8 2c c3 cf 6d f4 48 c1 51 95 0b 71 87 61 d7 81 47 31 a3 ec d9 f8 e2 32 7b 90 09 11 d1 7f 1b 5a 78 1c 75 86 73 ff 4e e8 7c 9d f8 50 7e 23 f4 45 90 8b 8f 25 c0 64 0a 0b bf 00 2d 12 08 74 2c 5a 70 1e 4b cf 6d 78 08 00 79 74 0e 29 f1 04 0f bb 75 d6 83 e0 7d fd 03 93 19 74 e0 f1 36 64 af 21 48 04 1f 3a f1 09 df 24 0c 7e 59 37 7a 07 07 45 04 4d 0b 6e 6c 00 27 09 26 68 7f 30 5f ff 4c 0c 7b b3 8a 08 78 24 4e 30 78 01 11 bb 35 74 f7 09 30 7c 7e 22 43 0c 4b 04 0d 79 80 75 8c 04 a0 bb fc 68 0a
                                                                            Data Ascii: `z2r`4|zdE{{24jF6@Kt-b)!\{u{|92y!>9auzE,mHQqaG12{ZxusN|P~#E%d-t,ZpKmxyt)u}t6d!H:$~Y7zEMnl'&h0_L{x$N0x5t0|~"CKyuh
                                                                            2023-08-29 16:08:40 UTC1552INData Raw: da 75 43 50 78 1d 86 22 7c 15 a9 31 68 14 0b 97 79 30 5e 92 79 b8 a8 31 a0 de 0a 0c da 75 9f aa 1a d6 0a 90 18 74 b6 36 24 17 a9 31 9e 1c 6b 30 55 7b 2f 54 8b 41 6b 30 d5 75 d1 dc db 75 f3 9a 79 80 3e 55 8b 41 6b 30 a5 8a 3e 56 8b 41 6b 30 86 41 6c c3 4d 14 0b 89 55 7b 07 58 8b 41 6b 30 d5 75 df 93 79 96 eb 9f 79 d7 97 59 8b 41 6b 30 d5 75 97 54 12 87 3e 50 78 19 03 1c 13 87 3e ab 18 74 ac 31 78 87 3e 93 79 74 67 1f 77 fa b7 00 79 85 3e 9f 79 d7 8f 5d 8b 41 78 50 78 d9 0a 7c 16 87 3e 50 78 d9 0a 24 d6 1b f8 05 18 74 a6 31 a4 d7 0a d8 d2 75 b1 64 8b 41 7b c3 4d 14 0b 97 79 2c f8 05 96 05 f8 05 18 74 f5 05 0a 87 3e 50 78 79 0e e2 84 d7 0a 38 0b db 0a f4 48 75 fa 05 0b de 0a b3 30 f8 7f c3 4d 14 0b 97 79 a8 0b 08 43 04 a8 70 64 48 7b 98 d9 64 30 a0 78 30 9a
                                                                            Data Ascii: uCPx"|1hy0^y1ut6$1k0U{/TAk0uuy>UAk0>VAk0AlMU{XAk0uyyYAk0uT>Px>t1x>ytgwy>y]AxPx|>Px$t1udA{My,t>Pxy8Hu0MyCpdH{d0x0
                                                                            2023-08-29 16:08:40 UTC1556INData Raw: ea af 07 ff b0 63 57 ec 72 3e fc f8 72 fc d7 3a 67 2e c8 37 52 1f cb 31 bd 56 bf ec 74 21 cf 3a b9 77 e3 a5 a4 7e 76 f4 6f f1 c3 27 6c e7 d0 3c d2 d9 cf 3c cd bc 07 78 a4 78 d6 f8 5c 26 77 ec 72 71 50 f7 72 dc d7 3a 55 af 6b 35 99 75 3e d0 78 15 09 70 1c 73 ea 55 32 a0 77 37 13 9c 07 20 ec 0f 0e a3 d5 90 07 ab 1c 72 6a 2e 44 08 0d f6 90 7f a1 40 04 71 fa d4 73 8d e3 3b e4 08 0d 84 5c 28 e8 33 57 94 0b 51 7a 49 eb 30 15 95 0d 7b 98 74 6a 38 7c 95 69 4c 70 0d 3e 54 70 f0 6f 38 ea 10 0c d1 5f 60 9e 9d 03 73 cb 54 7d 95 0a 60 04 71 e3 d4 74 e2 fb 54 7e 95 1f 4c 04 72 13 6d 9f 7f a1 80 04 71 45 58 7d a8 77 35 fc 1c 0e 84 70 e2 70 35 c5 14 0e d1 79 b1 6f 36 2d 95 1d 04 04 72 fc d8 73 1c 77 35 5d de 55 57 7d e0 77 35 25 1c 0e f0 04 71 bd b5 18 71 ea 31 e8 10 0d
                                                                            Data Ascii: cWr>r:g.7R1Vt!:w~vo'l<<xx\&wrqPr:Uk5u>xpsU2w7 rj.D@qs;\(3WQzI0{tj8|iLp>Tpo8_`sT}`qtT~LrmqEX}w5pp5yo6-rsw5]UW}w5%qq1
                                                                            2023-08-29 16:08:40 UTC1560INData Raw: 36 11 6f 79 f8 1a 68 42 1d 19 6e 5e 38 04 19 18 b1 71 4f 55 be 71 48 33 2b 3c 6e 44 2c 76 9f 7c 17 34 10 55 74 74 d1 f1 6d 3e 0f 53 7b 20 67 54 0b 35 89 92 78 12 ca 32 f8 78 5d f0 19 18 7e 55 78 11 4a 33 f8 7f 16 73 7b 5d c2 28 38 33 4b 4a 1f 11 0b 06 1c b5 03 32 29 64 c9 63 7b 66 7f 32 68 39 7e 5c 3c b5 99 a4 7b 23 0b 59 1c 11 48 58 19 06 5f 32 17 b4 0f 44 11 36 72 44 1d 38 0b 45 b9 73 c8 32 2c 1b 0e 38 78 74 c6 30 3e 1d 65 54 39 00 2b 5f 15 23 0b da b9 5d 5d 55 7c 06 78 30 3f 31 73 67 78 6e 02 72 6f 26 6e f3 6f 76 0b 71 1c 75 0f 3a 78 1c 09 7d 19 04 5d 50 11 11 7c 7f 1e 35 41 f0 f0 37 2b 5c 17 07 6e 78 7a d6 0b 65 4c 74 48 f0 42 00 09 61 b8 7d 7b 59 6c 1a 6c f0 74 22 43 35 2f 74 7a e0 7b 21 65 5d b2 64 8b 74 11 f5 13 38 78 74 3e 71 29 24 79 5f 1b f4 6e
                                                                            Data Ascii: 6oyhBn^8qOUqH3+<nD,v|4Uttm>S{ gT5x2x]~UxJ3s{](83KJ2)dc{f2h9~\<{#YHX_2D6rD8Es2,8xt0>eT9+_#]]U|x0?1sgxnro&novqu:x}]P|5A7+\nxzeLtHBa}{Yllt"C5/tz{!e]dt8xt>q)$y_n
                                                                            2023-08-29 16:08:40 UTC1564INData Raw: 78 ac 3b 30 b8 44 0b fc 48 74 09 c0 49 75 4d 3b 78 5a 58 34 78 74 73 72 73 74 2f aa 73 74 0b 13 97 77 0b b5 84 77 1f 30 3c 44 0b a1 08 77 d3 69 7d f4 0b a9 4a 71 0b 36 14 04 01 30 70 78 0b 4f 8a 77 0b c1 79 44 1b a4 59 70 0b c2 3b 70 0b 30 be a5 0f 30 1e 7e 0f 70 78 65 00 34 78 62 fb 38 00 74 83 3b 78 3e 65 33 78 46 1b c5 7b 74 48 00 78 d8 48 3b 38 74 7b 99 73 74 8b 00 78 2c 0b 75 73 74 1b a3 73 74 6b 20 de 7f 0b a4 c8 70 4b 1d 70 74 0b 28 1a 70 0b a1 47 71 0f 30 67 04 1b e0 46 7f 0b ac 39 44 0b 94 44 7f 0b 48 48 74 37 35 48 74 d7 40 63 63 7c 33 78 e8 1b 42 7d 74 87 30 5d b2 7a 35 78 74 7b 6c 7d 74 53 5c 7c 7c 0b e8 b6 84 29 1d 75 74 83 30 e8 7f 0b f8 67 7d 0b 24 7a 0f 7b 30 a6 70 0b d4 ed 7f 0b 30 7d 45 03 30 08 79 07 30 78 1b 7e 35 78 07 7c 35 78 74 bb
                                                                            Data Ascii: x;0DHtIuM;xZX4xtsrst/stww0<Dwi}Jq60pxOwyDYp;p00~pxe4xb8t;x>e3xF{tHxH;8t{stx,uststk pKpt(pGq0gF9DDHHt75Ht@cc|3xB}t0]z5xt{l}tS\||)ut0g}$z{0p0}E0y0x~5x|5xt
                                                                            2023-08-29 16:08:40 UTC1568INData Raw: 04 44 0b 84 c4 44 56 40 78 f6 43 00 d1 d1 42 35 78 8b fb 9f 72 56 bb b0 3e 04 6f 15 b3 73 0b 9c d0 8b 3b 36 08 14 63 00 4d b5 3b 30 fc 4e 56 40 bc b1 0f 30 4e c4 4b 50 de 2f 03 30 15 04 31 c1 78 ee 4a 00 78 83 7c 38 78 06 7b 30 2c 21 bb 3a 88 c4 03 30 48 74 ff c0 ff 94 2e c0 ff 07 bb 34 14 dd 7b be e7 77 1f 30 e8 44 01 10 48 76 42 49 7d 70 0b 00 08 6f cb 70 7d 74 91 d0 cd 71 0b 18 90 84 51 40 bb 85 10 44 e6 38 fb 81 2c c4 df c0 d8 85 18 f0 7a 1e f8 50 c1 3e 03 30 c0 3d bc 00 20 c4 28 c1 5b 26 7f 30 49 27 87 c0 7a d8 2e 7b 48 24 bb 33 69 84 75 c1 c8 76 a1 37 88 74 51 40 78 bd 3b 31 57 44 0b 90 78 27 03 30 5e 84 0b 43 c8 74 89 0b c8 75 78 65 70 74 5a 80 78 de fa 80 78 61 7b 34 8e 04 0d eb 48 74 61 35 48 75 2a 80 79 0c bb 30 89 26 6f 65 08 ca eb 40 63 22 fb
                                                                            Data Ascii: DDV@xCB5xrV>os;6cM;0NV@0NKP/01xJx|8x{0,!:0Ht.4{w0DHvBI}pop}tqQ@D8,zP>0= ([&0I'z.{H$3iuv7tQ@x;1WDx'0^CtuxeptZxxa{4Hta5Hu*y0&oe@c"
                                                                            2023-08-29 16:08:40 UTC1572INData Raw: 48 74 d9 00 78 7f bd c0 69 44 0b 5c ed 44 0b 92 48 74 de 00 78 71 bc 00 79 21 3b 30 15 44 0b 91 48 74 d3 00 78 7b 0b 88 72 34 b4 70 78 36 b3 3a 78 06 0b 00 db 71 0b 00 a4 74 3b 3d c1 7e 0b 0f 2d 74 13 4a 78 6c a0 30 60 93 0b 3c 58 24 b1 3a 78 2b 0b 3c ee 74 07 e8 39 74 07 24 c3 7e 0b 68 78 78 cf 69 78 78 22 8c 78 0a 0b 36 9b 74 0d 7d 68 c9 01 30 af 74 0d 6a c6 7e 0f 30 c7 74 0d 7b c7 7e 0b e0 61 74 0d 7b b8 74 15 30 7e 55 ca 3a 6c 74 77 30 7e aa 0b 36 41 b6 01 64 78 e6 0b 36 c7 74 08 c3 78 77 2f 60 bb 7e 0b 60 78 77 8a 30 7b db 0e 30 7b a4 0b 33 7b b0 01 30 46 21 0b 33 13 74 08 a6 78 77 b6 30 7b 9c 4a 30 7b 6f ce 3a 78 20 0b 33 d8 71 0b 33 95 74 08 07 be 7e 0b b5 7d 74 08 e1 78 77 29 f7 72 74 65 55 78 77 cb 30 7b 66 c3 30 f3 74 08 95 7d 74 08 c1 78 77 4b
                                                                            Data Ascii: HtxiD\DHtxqy!;0DHtx{r4px6:xqt;=~-tJxl0`<X$:x+<t9t$~hxxixx"x6t}h0tj~0t{~at{t0~U:ltw0~6Adx6txw/`~`xw0{0{3{0F!3txw0{J0{o:x 3q3t~}txw)rteUxw0{f0t}txwK
                                                                            2023-08-29 16:08:40 UTC1576INData Raw: 26 74 08 6f 7b 14 08 51 7b 16 0b 33 1b 77 6f 33 1d 77 6d 30 7b 13 08 58 7b 1d 08 5a 78 77 60 33 14 77 66 33 16 74 08 5f 7b 04 08 41 7b 06 0b 33 0b 77 7f 33 0d 77 7d 30 7b 03 08 48 7b 0d 08 4a 78 77 70 33 04 77 76 33 06 74 08 4f 7b f4 08 b1 7b f6 0b 33 fb 77 8f 33 fd 77 8d 30 7b f3 08 b8 7b fd 08 ba 78 77 80 33 f4 77 86 33 f6 74 08 bf 7b e4 08 a1 7b e6 0b 33 eb 77 9f 33 ed 77 9d 30 7b e3 08 a8 7b ed 08 aa 78 77 90 33 e4 77 96 33 e6 74 08 af 7b d4 08 91 7b d6 0b 33 db 77 af 33 dd 77 ad 30 7b d3 08 98 7b dd 08 9a 78 77 a0 33 d4 77 a6 33 d6 74 08 9f 7b c4 08 81 7b c6 0b 33 cb 77 bf 33 cd 77 bd 30 7b c3 08 88 7b cd 08 8a 78 77 b0 33 c4 77 b6 33 c6 74 08 8f 7b b4 08 f1 7b b6 0b 33 bb 77 cf 33 bd 77 cd 30 7b b3 08 f8 7b bd 08 fa 78 77 c0 33 b4 77 c6 33 b6 74 08
                                                                            Data Ascii: &to{Q{3wo3wm0{X{Zxw`3wf3t_{A{3w3w}0{H{Jxwp3wv3tO{{3w3w0{{xw3w3t{{3w3w0{{xw3w3t{{3w3w0{{xw3w3t{{3w3w0{{xw3w3t{{3w3w0{{xw3w3t
                                                                            2023-08-29 16:08:40 UTC1580INData Raw: 7a 3d 7f 55 84 19 39 ef 7a ab 09 e6 7a bb 09 ff 7a b2 09 d0 2b 11 7b 51 0a 8b 40 6f 7b 2f 08 cc 0d 16 77 56 47 77 36 33 f7 4e 04 33 7a 77 eb 60 17 04 7e 40 29 77 64 3f 97 76 1c d8 7a ab 09 ef 7a 34 6b 6c 1f 06 6e 37 5a 41 c4 32 b5 76 59 55 1e 24 64 c8 11 1a 7f 4f 5e 4b 08 07 7b e5 64 7f 66 77 04 33 7c 77 58 53 0a 1b 67 5c 64 36 6a 2f 60 ab 09 e5 7a 22 62 55 b6 03 a4 73 77 77 0a 33 1d 18 3b 32 87 69 88 ff 7a b5 09 59 15 04 67 55 67 7d 34 0f 7b 4c 08 c1 11 8b 05 cf 7a 80 09 64 19 8a 69 ef 7a ab 09 e7 7a f5 86 30 71 9b 09 df 7a 69 ea 32 28 a5 7e 8f 7a cb 09 64 10 01 07 5d 1a eb 09 af 7a 34 5f 5f 17 88 67 52 97 64 b4 32 cf 76 24 3e 67 77 10 33 81 54 6c 46 0a 5b 08 1f 7b 5c 08 a3 69 bb 27 cf 47 77 3d 33 77 08 34 33 45 77 44 72 37 77 4c 33 7f bb 22 9f 7a d2 09
                                                                            Data Ascii: z=U9zzz+{Q@o{/wVGw63N3zw`~@)wd?vzz4kln7ZA2vYU$dO^K{dfw3|wXSg\d6j/`z"bUsww3;2izYgUg}4{Lzdizz0qzi2(~zd]z4__gRd2v$>gw3TlF[{\i'Gw=3w43EwDr7wL3"z
                                                                            2023-08-29 16:08:40 UTC1584INData Raw: 0c 35 68 53 78 fa 05 59 78 db 8b 25 38 df 4a 71 2e 4b 0b 14 3b 27 7f 42 11 1a 6c 00 2c 34 54 67 38 77 0b 33 2c 06 99 51 f8 7e 5f 7c 7b 70 48 58 ba 77 a3 43 3b 26 4a 38 38 b5 0e 70 31 75 0b 65 27 17 63 51 0a 06 6a 46 16 f4 29 f3 44 1a 4a f7 bc 10 88 31 34 0e 62 fe df 33 8c 3a 39 ed ca 56 fa 11 5d 70 11 06 7f 45 19 18 4a 3c 2e b4 62 55 0f 34 4b 00 35 11 cc 21 7f 35 6c 72 68 f3 cf 5f 1b 3b 69 5a 19 f8 c8 65 39 33 41 72 9a 77 00 54 79 df 74 5e 1c 30 6e 56 1d 06 0e 20 7e 27 cf 1d 16 07 7e 42 1d b8 5d 59 9b 5e 99 0b 27 3a 88 08 47 71 87 6f 36 2b 01 12 f5 2b 45 78 78 74 e4 9f 72 f5 2d 90 6d 02 0e 44 39 6d 4b 71 d7 0d 0b 75 0e 15 67 45 19 00 6e 60 3a 1d 65 54 98 35 78 23 6c 2c 2f 6f 36 74 02 75 0e 74 08 64 17 74 5c 59 16 47 39 7d 0b 13 8a b0 7f 0c 6e 53 3b 19 6f
                                                                            Data Ascii: 5hSxYx%8Jq.K;'Bl,4Tg8w3,Q~_|{pHXwC;&J88p1ue'cQjF)DJ14b3:9V]pEJ<.bU4K5!5lrh_;iZe93ArwTyt^0nV ~'~B]Y^':Gqo6++Exxtr-mD9mKqugEn`:eT5x#l,/o6tutdt\YG9}nS;o
                                                                            2023-08-29 16:08:40 UTC1588INData Raw: 11 1a 7f 43 04 99 04 62 1d 04 0b 55 19 00 49 45 0c 00 64 22 16 29 0e 5f 0f 40 87 78 28 36 0a 9d f4 27 68 42 17 18 67 72 6a 15 c6 01 27 3a 19 35 2e 1d 6e f6 0f 3a 3c 3c 63 27 6e 5c f8 77 96 5b b8 27 62 5d 08 18 6e ef 77 b0 0e 08 2c 15 69 a2 67 d8 01 f0 7c 37 64 2c 16 00 8b 3a e4 50 0b 35 28 15 6c 03 b5 e1 a4 39 14 11 7e 19 e8 5d 5f 5f 18 1b 67 52 19 06 14 25 3e 71 48 80 10 11 7d 42 07 71 69 35 3c f4 40 c8 3c 1b 7c af 7d f5 0e 6f e4 d6 0e cf 41 75 6a 34 0a 00 7e 51 14 38 62 3c 0b 00 ca 35 0a 70 5c 7c 3d 10 73 59 0c 20 78 1d f3 77 8f 16 58 f4 7f 52 38 81 d0 66 49 46 2e 40 8c 70 5e 3f 9a 70 2f 35 31 71 ba 25 27 3a 4a 72 9a 22 8a 83 2a 15 65 50 46 90 db f1 7d 8d 69 f6 2b 01 8b 46 fa f3 86 76 18 48 ab a2 f8 35 5d 66 19 18 7e 55 78 ac 17 01 49 3c 06 31 ea 94 8a
                                                                            Data Ascii: CbUIEd")_@x(6'hBgrj':5.n:<<c'n\w['b]nw,ig|7d,:P5(l9~]__gR%>qH}Bqi5<@<|}oAuj4~Q8b<5p\|=sY xwXR8fIF.@p^?p/51q%':Jr"*ePF}i+FvH5]f~UxI<1
                                                                            2023-08-29 16:08:40 UTC1592INData Raw: bb 1d 65 55 3f 06 17 59 1c 8b 08 cf 7b 8d 08 88 cd 74 65 63 10 1b 7c 74 0a 1b 4b 40 3c 1b 7c 5e 38 71 8b 72 68 01 7f 44 17 74 7b 59 0a 11 0b 53 0c 21 42 70 38 46 5b 70 39 31 4a 30 47 3b 09 88 2f 74 62 5e 1c 1b 7c 70 3c 1b 0b 53 37 16 61 78 17 07 7f 31 70 24 5e 71 3f 3e 43 70 22 75 0a 64 2c 1c 6a 47 38 22 62 30 0a 00 7e 51 14 38 62 43 58 00 5d 59 1d 03 0a 70 3d 2c 49 68 7b 4a 62 5d 1d 06 04 70 35 79 0b 10 33 70 4a 32 59 23 47 75 1c 3c 62 44 2c 77 31 79 33 70 10 65 78 3d 4a 53 0c 1d 7d 51 0c 72 6e 27 f0 77 6c 65 31 30 6e 51 6b 6a 20 34 22 21 65 b1 75 11 6f 70 78 35 65 59 15 15 7f 5f 0a 75 01 23 3d 2c 5b 71 2e 31 67 30 1d 19 6e 5e 0c 34 39 70 79 79 12 43 01 1a 68 79 15 15 37 57 1d fa 1e 37 5a f8 12 b4 3f 23 45 ce 3c f8 42 31 fb 6d 3d 26 ad e9 59 3f 31 f0 11
                                                                            Data Ascii: eU?Y{tec|tK@<|^8qrhDt{YS!Bp8F[p91J0G;/tb^|p<S7ax1p$^q?>Cp"ud,jG8"b0~Q8bCX]Yp=,Ih{Jb]p5y3pJ2Y#Gu<bD,w1y3pex=JS}Qrn'wle10nQkj 4"!euopx5eY_u#=,[q.1g0n^49pyyChy7W7Z?#E<B1m=&Y?1
                                                                            2023-08-29 16:08:40 UTC1596INData Raw: 7b f4 4e 72 17 1b 60 79 15 74 6c 60 3c 06 6a 47 44 77 41 62 17 30 05 73 e6 d8 92 3e f1 70 47 5f 19 10 94 f2 7c f9 0f 53 4d 60 05 d3 2b 24 4a 03 6a 0c 73 75 16 75 c3 47 d2 08 00 a5 72 32 88 10 68 d5 0a 63 1d 06 7d 59 08 e7 eb 7e 17 00 62 56 08 a4 39 45 43 77 ea f3 28 0c 4c 55 0c 77 1f 62 24 6a 02 c3 a3 2a e9 32 3c 37 67 32 8f 7b 2d 35 99 2d d0 13 27 68 0e 7b 6e 79 5a 32 00 66 a9 7f 7f 77 e1 53 da 76 4d 75 3e 18 6a 57 76 07 b4 32 2a f2 29 32 30 1b 79 4a fb 6b 0e 6d 7a 24 6a 5c 1d 00 7b 77 79 5b 07 60 39 38 4e 64 2c 31 74 4a 74 72 1c af 7f 0c 07 d3 38 54 1d b0 7a 23 f7 59 1c 84 70 3f 70 b2 09 44 4a 6a 09 18 4f 53 b7 32 fa 60 04 38 39 3f f8 61 00 3d 17 5d 15 25 17 d3 36 fb 06 78 31 39 80 f8 61 b4 09 62 98 7e 6a 43 1d 7b 08 37 1a 55 13 33 9c 71 65 46 19 18 62
                                                                            Data Ascii: {Nr`ytl`<jGDwAb0s>pG_|SM`+$JjsuuGr2hc}Y~bV9ECw(LUwb$j*2<7g2{-5-'h{nyZ2fwSvMu>jWv2*)20yJkmz$j\{wy[`98Nd,1tJtr8Tz#Yp?pDJjOS2`89?a=]%6x19ab~jC{7U3qeFb
                                                                            2023-08-29 16:08:40 UTC1600INData Raw: 7f 05 52 73 b8 d1 42 f5 79 89 01 63 3a 35 67 5c 17 17 f2 fe 48 8a f4 c3 7c ab 30 33 78 cb 0a 45 79 af b4 31 7d 74 08 4f 7b 72 0b 34 c7 75 0d 30 42 76 bf 31 79 db 0a 86 79 eb 0a 30 78 d2 0e 8f 79 ca 0a 90 65 c7 1b 36 c7 76 e6 36 78 73 b4 31 7e 74 03 8f 79 72 0b c1 72 8b b4 31 c3 75 34 3d cf 75 ba 3d c7 75 b8 31 c9 60 54 8f 79 c7 0a 81 6c cb 0a 83 79 89 f4 38 78 42 01 4f 72 72 0b 3b c7 75 0d 30 74 74 0b 30 0b c1 df 30 87 74 0b 30 68 74 06 30 60 61 d3 9a 76 6c 67 3f 60 42 1b 28 4e 7d 1b 2b d2 65 13 1f 6a 6c 10 23 60 6f 1c 34 63 61 06 2d 6c f0 00 cc f4 78 ab 03 43 20 7b 8c f8 75 d3 b0 79 80 8b 31 68 24 3f 0b 08 58 8b 31 30 f4 0a 54 2d f4 0a b0 f8 75 9b b0 79 d8 8b 31 b0 71 8b 31 9c f4 0a 30 4d 4f 7b 2c 2d f4 0a 08 f8 75 5f b0 79 04 8b 31 f4 21 8b 31 d0 f4 0a
                                                                            Data Ascii: RsByc:5g\H|03xEy1}tO{r4u0Bv1yy0xye6v6xs1~tyrr1u4=u=u1`Tyly8xBOrr;u0tt00t0ht0`avlg?`B(N}+ejl#`o4ca-lxC {uy1h$?X10T-uy1q10MO{,-u_y1!1
                                                                            2023-08-29 16:08:40 UTC1604INData Raw: 79 fc 8b 31 7a f4 0a 9a fe f4 0a b3 f8 75 8e b0 79 f6 8b 31 12 f0 8b 31 79 f4 0a 33 f9 7b 8b 2d 87 65 0b 30 50 03 30 b2 45 23 0b 42 78 74 6a 30 08 74 40 30 1d 34 0b 49 78 16 0b 5f f8 72 79 20 78 10 0b 7e f8 77 7d 30 11 80 0b 57 f8 77 7f b0 75 0d 0b f1 54 75 0b ae 60 b0 27 21 78 a0 78 7a 35 8b f4 f3 46 77 0a 30 b3 2a 48 5c 19 07 78 79 28 1a 6d 5f 38 60 04 66 fd 70 39 b3 74 16 c2 21 34 15 72 5f 0d ff 17 70 78 cc 4a 00 08 c4 cb 30 dc 33 cb 30 a8 6a cb 82 19 00 6a 30 f1 0c 19 49 ae 61 5e 79 7d e5 48 58 19 74 65 57 1d 38 62 43 0c 11 53 5e 1d 06 01 3c b1 55 49 f0 c1 1d e7 5e 1f a2 0c fe e2 2b 00 96 b1 7e 9f 17 79 a7 2c 7e 17 00 62 56 01 27 03 59 16 1f db 87 3a 20 79 55 f8 11 47 5f 17 1f 7e 40 f9 c3 a5 79 bf 28 1d 89 78 74 a6 f0 c0 d8 6b 30 d2 75 6b 31 6d 14 0b
                                                                            Data Ascii: y1zuy11y3{-e0P0E#Bxtj0t@04Ix_ry x~w}0WwuTu`'!xxz5Fw0*H\xy(m_8`fp9t!4r_pxJ030jj0Ia^y}HXteW8bCS^<UI^+~y,~bV'Y: yUG_~@y(xtk0uk1m
                                                                            2023-08-29 16:08:40 UTC1608INData Raw: 16 74 7e 30 2a 04 0b 43 87 cb 1e 3f 78 7b 0b 3f 78 7b 0b 3f 78 7b 0b 4f 6c 68 0b 00 4c 7f 04 30 83 65 47 51 1a 88 6e 5c 87 13 f4 23 89 67 c6 32 97 41 f5 bc 88 39 6e 5e 0d 60 1d 4f fb 0b 0d 43 7e 7b 44 33 f7 6e 93 34 0d 6e 03 f5 43 04 41 20 cc 74 db 88 78 ec cd 87 78 14 fb f7 43 04 5f 24 64 7b 0b 3f 78 7b 0b 0f 77 74 04 30 77 74 04 30 77 74 74 2c 78 74 07 e8 bc 0b 17 30 78 8d b9 32 78 75 0b 79 78 17 0b 5f 78 62 65 32 c8 e1 0b 36 7c 73 ef f4 43 72 7b 25 5b 71 cc 73 78 1c 0b 55 2d 74 00 5b 78 71 6f a4 bf 84 a5 53 30 24 0b 59 78 13 8b 38 14 f0 08 44 f3 8b 68 30 78 88 d3 01 20 b5 3b f2 7e 74 25 0f 39 22 46 55 16 01 0b 79 0c 11 66 02 38 30 62 30 0a 11 68 44 2d 3d 4b 70 79 a5 02 0f 5c 37 67 51 0b 07 2b 79 16 12 64 70 6a 79 5d 75 78 18 6e 5d 1d 1a 7f 70 4a f6 4b
                                                                            Data Ascii: t~0*C?x{?x{?x{OlhL0eGQn\#g2A9n^`OC~{D3n4nCA txxC_$d{?x{wt0wt0wtt,xt0x2xuyx_xbe26|sCr{%[qsxU-t[xqoS0$Yx8Dh0x ;~t%9"FUyf80b0hD-=Kpy\7gQ+ydpjy]uxn]pJK
                                                                            2023-08-29 16:08:40 UTC1612INData Raw: 78 90 b2 00 2c 04 03 d0 78 b8 eb 30 68 94 0b 80 cd 94 0b 10 98 74 9f d0 78 55 05 4c 98 74 66 f1 b4 1c eb 30 79 79 5f d1 78 74 0c 70 23 95 0b 30 7f 5c ea 30 78 73 1b d1 78 74 fb 70 78 98 b3 d1 78 76 d8 32 78 11 18 73 19 7a e9 25 79 48 7b f8 18 74 9b 30 7a 48 7b 48 85 4f 7b 62 78 74 62 30 1b 74 63 30 3d 30 0b 54 58 75 7f 30 2b 14 0b 49 88 74 67 30 1d 3f 12 2f 78 6b 0b 3f 78 63 04 30 77 74 0b 30 7e 44 0b 35 78 76 4b 30 c8 88 30 40 a0 44 0b 88 67 44 0b 6f 7a c3 05 45 61 71 0b 50 86 4f 0b 40 35 74 6a 30 00 74 5d 65 48 7a 78 00 78 16 19 3e 34 e4 0b 5e 85 04 0b 43 d7 70 04 30 77 74 04 30 77 74 04 30 a3 7b 0b 4e 76 2c 7b 29 89 74 4b 40 73 2b 09 83 07 7a 0e 30 30 8b 74 3e 03 7a 43 60 78 9c 62 30 1f 84 15 44 17 71 04 30 77 74 a4 3f 78 7b 0b 3f 78 78 0b 26 04 7a 23
                                                                            Data Ascii: x,x0htxULtf0yy_xtp#0\0xsxtpxxv2xsz%yH{t0zH{HO{bxtb0tc0=0TXu0+Itg0?/xk?xc0wt0~D5xvK00@DgDozEaqPO@5tj0t]eHzxx>4^Cp0wt0wt0{Nv,{)tK@s+z00t>zC`xb0Dq0wt?x{?xx&z#
                                                                            2023-08-29 16:08:40 UTC1616INData Raw: 43 ac 30 ec 43 94 0b 0b 9c 4f e3 0b 94 4f fb 30 43 80 30 c8 43 88 30 30 78 48 0f 0c 70 48 1b 0c 6c 74 37 28 44 68 37 10 44 50 0b 0c 50 48 27 0c 48 48 3f 30 44 4c 37 0c 44 34 37 74 78 48 43 0c 34 48 5b 0c 20 74 37 6c 44 14 37 54 44 1c 0b 0c 14 48 7b 0c 0c 48 73 30 44 08 37 b0 44 f0 37 b8 78 48 87 0c e8 48 9f 0c e0 74 37 b4 45 fc 36 bc 45 e4 0b 0d ec 49 93 0d e4 49 cb 30 45 b0 36 f8 45 b8 36 e0 78 49 df 0d a0 49 d7 0d 98 74 36 d4 45 9c 36 dc 45 84 0b 0d 8c 49 f3 0d 84 49 0b 30 46 70 35 38 46 78 35 20 78 4a 1f 0e 60 4a 17 0e 58 74 35 14 46 5c 35 1c 46 44 0b 0e 4c 4a 33 0e 44 4a 4b 30 46 30 35 78 46 38 35 60 78 4a 5f 0e 20 4a 57 0e 18 74 35 54 46 1c 35 5c 46 04 0b 0e 0c 4a 73 0e 04 4a 8b 30 46 f0 35 b8 46 f8 35 a0 f8 4a 9f 0e e0 4a 97 0e 7a fa 0a 80 37 9c 38
                                                                            Data Ascii: C0COO0C0C00xHpHlt7(Dh7DPPH'HH?0DL7D47txHC4H[ t7lD7TDH{Hs0D7D7xHHt7E6EII0E6E6xIIt6E6EII0Fp58Fx5 xJ`JXt5F\5FDLJ3DJK0F05xF85`xJ_ JWt5TF5\FJsJ0F5F5JJz78
                                                                            2023-08-29 16:08:40 UTC1620INData Raw: 20 74 37 6c 44 14 37 54 44 1c 0b 0c 14 48 7b 0c 00 48 9b 30 44 d4 37 94 44 c0 37 88 78 48 c3 0c b4 48 d7 0c 98 74 37 d4 44 9c 37 c0 44 7c 0b 0d 60 49 17 0d 54 49 3b 30 45 40 36 0c 45 20 36 54 78 49 63 0d 00 49 77 0d f8 74 36 b8 45 d4 36 80 45 c0 0b 0d bc 49 c3 0d b4 49 df 30 45 98 36 cc 45 74 35 20 78 4a 1f 0e 60 4a 2b 0e 40 74 35 78 46 38 35 6c 46 14 0b 0e 1c 4a 63 0e 08 4a 83 30 46 ec 35 ac 46 d8 35 80 78 4a bf 0e c4 4a df 0e 9c 74 35 d8 46 8c 35 cc 46 74 0b 0f 70 4b 2b 0f 48 4b 3f 30 47 30 34 78 47 38 34 64 78 4b 67 0f 04 4b 8b 0f e8 74 34 a4 47 ec 34 90 47 cc 0b 0f b0 4b c7 0f a4 4b eb 30 47 90 34 dc 47 74 0b 31 78 74 2b 33 78 74 0f 00 6c 74 3b 28 48 5c 3b 1c 48 44 0b 00 4c 44 33 00 38 44 53 30 48 1c 3b 5c 48 08 3b b0 78 44 8f 00 f0 44 9b 00 d0 74 3b
                                                                            Data Ascii: t7lD7TDH{H0D7D7xHHt7D7D|`ITI;0E@6E 6TxIcIwt6E6EII0E6Et5 xJ`J+@t5xF85lFJcJ0F5F5xJJt5F5FtpK+HK?0G04xG84dxKgKt4G4GKK0G4Gt1xt+3xtlt;(H\;HDLD38DS0H;\H;xDDt;
                                                                            2023-08-29 16:08:40 UTC1624INData Raw: 97 45 04 02 6e 46 3d 02 c1 46 02 03 fb 47 82 03 16 40 42 05 e1 41 f0 05 ce 42 35 07 2a 43 53 07 19 43 6d 07 09 43 8b 07 d0 43 a5 07 9a 43 e6 07 8b 43 f1 07 7e 4c 19 08 5f 4c 26 08 41 4c 4b 08 34 4c 59 08 09 4c 9f 08 d7 4c b5 08 b5 4c e3 08 8d 4c 0f 09 72 4d 11 09 58 4d 24 09 4d 4d 4b 09 3e 4d 56 09 1b 4d 34 0a 3d 4e 19 0b 40 4f 68 0b 05 4f 1a 0c 14 48 ac 0c 69 49 54 0d 13 49 9b 0d e7 4a b2 0e 0c 4b 99 0f d2 4b f6 0f 78 74 0b 40 7b 74 97 30 78 74 45 00 0c 44 8b 00 c8 44 d4 00 70 45 10 01 57 45 58 01 14 45 71 01 f0 45 98 01 e4 45 a0 01 b4 45 d6 01 94 45 f6 01 7f 46 19 02 3c 46 92 02 c8 46 06 03 62 47 29 03 d6 47 ee 03 80 47 29 04 4f 40 4d 04 04 40 a6 04 c0 40 cb 04 67 41 64 05 f4 41 e9 05 3b 42 46 06 ed 42 c1 06 a0 42 25 07 22 43 8a 07 cd 4c 07 09 51 4d 88
                                                                            Data Ascii: EnF=FG@BAB5*CSCmCCCC~L_L&ALK4LYLLLLrMXM$MMK>MVM4=N@OhOHiITIJKKxt@{t0xtEDDpEWEXEqEEEEF<FFbG)GG)O@M@@gAdA;BFBB%"CLQM
                                                                            2023-08-29 16:08:40 UTC1628INData Raw: 09 45 c2 01 66 46 f9 02 74 47 28 03 3d 47 54 03 12 47 0f 04 42 40 6d 04 e4 40 15 05 4e 41 50 05 18 41 9a 06 30 4c 57 08 eb 4c 1a 0a 3f 4e 94 0a c4 4e ea 0a 7c 4f 2a 0b 4d 4f 3b 0c c2 48 b9 0f bc 4b c0 0f 82 4b 0b 30 78 f4 0e 30 d8 74 0b 30 7a 44 4c 00 c3 44 1b 01 44 45 4d 01 c8 45 d7 01 6a 46 9f 02 d4 46 da 02 ae 46 ed 02 86 46 24 03 e9 47 ee 03 63 40 96 04 cd 40 d7 04 81 40 15 05 54 41 48 05 cd 41 e0 05 a8 42 e3 06 67 43 24 07 3f 43 73 07 a2 43 25 08 1c 4c ed 08 86 4c 2e 09 4d 4d 46 09 06 4d eb 09 4c 4e 61 0a 94 4e 0f 0b 53 4f 4d 0b 1c 4f 7c 0b f3 4f b7 0b ab 4f e2 0b 57 48 37 0c 00 48 29 0d 26 49 bc 0d 9b 49 12 0e e3 4a b8 0e a0 4a d6 0e 8d 4a 38 0f 18 4b 7b 0f fc 4b 94 0f d3 4b ea 0f 78 e4 0e 30 f4 74 0b 30 6a 44 7f 00 b0 44 f5 00 f8 45 93 01 c5 45 c9
                                                                            Data Ascii: EfFtG(=GTGB@m@NAPA0LWL?NN|O*MO;HKK0x0t0zDLDDEMEjFFFF$Gc@@@TAHABgC$?CsC%LL.MMFMLNaNSOMO|OOWH7H)&IIJJJ8K{KKx0t0jDDEE
                                                                            2023-08-29 16:08:40 UTC1632INData Raw: 1a 48 9d 0c c2 48 d3 0c 3b 49 5f 0d 23 49 9e 0d 68 4a 17 0e 5f 4a 6f 0e 00 4a 99 0e da 4a a2 0e 85 4a d8 0f 78 74 0b 70 7f 74 6f 30 78 74 cb 00 4f 45 4e 01 da 45 de 01 7c 46 2e 02 54 46 67 02 fe 46 a7 02 a7 46 e7 02 60 47 bc 03 4b 40 f4 04 59 41 3a 05 2c 42 70 06 d3 42 0d 07 74 43 3c 07 3d 43 15 08 53 4c 63 09 16 4d 9c 09 f5 4e fd 0a 53 4f a8 0b d3 4f ee 0b 6f 48 00 0d 9e 4a 03 0f f0 4b 98 0f e0 4b b5 0f 9c 4b 0b 60 7f 74 5b 30 78 74 70 01 d8 45 c0 01 e8 46 a2 02 ae 46 71 03 63 40 6e 04 0e 40 94 04 b9 40 f4 04 5c 41 69 05 ff 41 ce 05 ff 42 84 06 cd 43 ed 08 7b 4d 23 09 dc 4d 13 0b 50 4f 37 0b 35 4f 58 0c 15 48 b9 0c 65 4a 81 0e 9d 4a b0 0f a0 4b 0b 50 7f 74 07 32 78 74 59 00 70 45 1d 01 58 45 21 01 56 45 3f 01 40 45 35 01 2b 45 6d 01 0c 45 75 01 f0 45 87
                                                                            Data Ascii: HH;I_#IhJ_JoJJJxtpto0xtOENE|F.TFgFF`GK@YA:,BpBtC<=CSLcMNSOOoHJKKK`t[0xtpEFFqc@n@@\AiABC{M#MPO75OXHeJJKPt2xtYpEXE!VE?@E5+EmEuE
                                                                            2023-08-29 16:08:40 UTC1636INData Raw: 36 46 5f 02 22 46 54 02 1c 46 62 02 16 46 7e 02 02 46 b2 02 58 47 6c 03 08 47 74 03 c4 47 cf 03 5c 40 71 04 fc 40 9c 04 9d 40 fb 04 73 41 10 05 4e 41 63 05 fc 41 67 06 82 42 06 07 5e 43 3d 07 3d 43 74 07 b8 43 cf 07 b0 43 c7 07 a8 43 df 07 a0 43 d7 07 98 43 13 08 57 4c a7 09 ca 4d 22 0a 43 4e 44 0a 0f 4e 85 0a c5 4e 53 0b 02 4f 2b 0c e6 48 ae 0c bf 48 de 0c 9c 48 25 0d 17 49 85 0d e5 49 02 0e 58 4a 4e 0e 4e 4b ab 0f a0 4b ed 0f 83 4b 0b 30 78 a4 03 30 00 74 0b 30 34 44 26 01 fb 45 82 01 fc 46 b1 02 b4 46 fb 02 75 47 b2 03 39 40 43 04 01 40 b5 04 bc 41 0a 06 e9 42 db 06 8d 42 f0 06 63 43 5a 07 1b 43 82 07 1c 4c a2 08 28 4d 9e 09 b0 4d de 09 a4 4d 10 0a 5d 4e 49 0a 29 4e aa 0a 90 4e 11 0b d1 4f 11 0c 2e 48 e2 0c 60 49 3e 0d 13 49 b2 0d 92 49 64 0e ad 4a ea
                                                                            Data Ascii: 6F_"FTFbF~FXGlGtG\@q@@sANAcAgB^C==CtCCCCCWLM"CNDNNSO+HHH%IIXJNNKKK0x0t04D&EFFuG9@C@ABBcCZCL(MMM]NI)NNO.H`I>IIdJ
                                                                            2023-08-29 16:08:40 UTC1640INData Raw: a0 4d f3 09 7c 74 31 14 42 58 31 08 42 2c 0b 0a 18 4e 63 0a 0c 4e 9f 30 42 d4 31 f0 42 b8 31 dc 78 4e ff 0a 84 4e 0f 0b 68 74 30 00 43 48 30 6c 43 1c 0b 0b f0 4f 9f 0b cc 4f cb 30 43 94 30 dc 43 78 37 28 78 48 33 0c 3c 48 6f 0c 14 74 37 48 44 ec 37 94 44 b0 0b 0c a8 48 fb 0c 84 48 17 30 45 5c 36 78 45 20 36 44 78 49 8b 0d d8 49 a7 0d b4 74 36 e8 45 8c 36 30 46 78 0b 0e 54 4a 33 0e 20 4a 6f 30 46 f0 35 bc 46 e0 35 ac 78 4a a3 0e b0 4a db 0e a0 74 35 d4 46 70 34 3c 47 6c 0b 0f 40 4b 4f 0f 1c 4b 67 30 47 0c 34 a8 47 d0 34 f4 38 4b db 0f 88 4b f7 f1 eb e4 0b 39 78 bc 0a 30 78 68 3b 30 50 44 43 00 2c 44 7f 00 78 08 3b b8 48 dc 3b 80 48 54 b3 00 bc 44 ff f0 f5 60 3a 38 60 45 3f 70 f5 20 3a 68 49 74 7f 01 00 45 8b 01 fc 45 0b ac 49 d4 3a 98 49 c0 3a 30 ac 45 eb
                                                                            Data Ascii: M|t1BX1B,NcN0B1B1xNNht0CH0lCOO0C0Cx7(xH3<Hot7HD7DHH0E\6xE 6DxIIt6E60FxTJ3 Jo0F5F5xJJt5Fp4<Gl@KOKg0G4G48KK9x0xh;0PDC,Dx;H;HTD`:8`E?p :hItEEI:I:0E
                                                                            2023-08-29 16:08:40 UTC1644INData Raw: 17 12 7f 6c 2f 1d 0b 5e 1c 1b 7c 43 24 27 7f 30 19 06 7f 10 35 11 65 45 78 28 5b 42 17 13 79 51 15 4d 3f 31 0d 04 84 34 77 74 0d 30 3b 1b 0b 79 16 1d 7f 59 19 18 62 c0 02 11 4e 48 87 75 04 30 77 74 04 30 79 49 0d 73 0a 11 6a 44 1d 3d 8b 5e 0b 00 6a 5e 1b 11 14 32 77 7b 0b 3f 78 7b 0b 8a 6a 23 42 7e 3c 70 42 62 d0 66 25 7e 3d 20 57 b2 3e f4 1a 55 0f 1b 79 5b 67 77 0c 3f 78 7b 0b 3b 78 02 39 1e 48 5a eb 05 48 43 39 07 c7 75 04 30 77 74 c8 3f 78 7b 0b 46 4b 5a 3e 6f 79 7b 0b 1f 77 74 04 30 77 74 3f 36 4c 04 07 03 48 8c 38 01 41 cb 0a 3f 78 7b 0b 3f 78 7b 0b 30 35 27 49 45 11 18 6f 1e 04 11 73 df 66 7b 0b 3f 78 7b 0b 3f 78 51 0b 47 47 c6 0b 59 16 10 62 42 5d 28 58 30 01 07 5c 7f 2f 42 3f 30 71 3b 0b 15 0f 73 cd 44 1d 19 38 ce 4a 24 cd cf 78 0b 0b 0f 78 4b 0b
                                                                            Data Ascii: l/^|C$'05eEx([ByQM?14wt0;yYbNHu0wt0yIsjD=^j^2w{?x{j#B~<pBbf%~= W>Uy[gw?x{;x9HZHC9u0wt?x{FKZ>oy{wt0wt?6LH8A?x{?x{05'IEosf{?x{?xQGGYbB](X0\/B?0q;sD8J$xxK
                                                                            2023-08-29 16:08:40 UTC1648INData Raw: 1f 06 6a 5d 58 17 0b 51 16 1a 64 44 58 16 6e 30 58 06 7e 5e 58 1d 65 10 78 30 44 63 58 19 64 54 1d 44 25 3d 75 7e 49 74 78 74 d7 0a 38 4e 15 a8 23 20 46 05 78 97 1b 77 20 39 83 40 78 da 76 6f 7c 39 92 40 78 6f 4c 6a 35 f5 4a 40 78 8e 4f 77 35 eb 39 32 2d 30 46 dc 8a 75 55 7d 32 04 0b 6f fc 29 59 42 7a 26 62 53 10 85 08 33 45 7e 8a 3e 34 75 0f 30 99 94 8d 48 6a 09 78 3b 77 75 00 31 d8 2d 91 10 e8 7b 4b 40 78 74 0b 22 0d 14 3b ca 68 f4 0b 00 a9 64 db 3f c9 74 3b 30 09 65 38 31 78 01 0b 30 08 a4 4c 40 79 d9 62 4e 7d 06 18 f2 78 c5 09 46 78 12 0b 32 78 2c c3 78 7b 74 69 bd 18 7d e9 36 7e 74 eb 40 7c 74 d3 74 47 61 04 30 77 74 30 32 78 04 01 e4 89 25 04 30 7a 74 25 44 b0 11 73 44 08 74 b7 27 38 73 0a 39 77 b5 0c b9 71 55 0a 60 71 5a 79 54 19 34 7f 51 78 74 f1
                                                                            Data Ascii: j]XQdDXn0X~^Xex0DcXdTD%=u~Itxt8N# Fxw 9@xvo|9@xoLj5J@xOw592-0FuU}2o)YBz&bS3E~>4u0Hjx;wu1-{K@xt";hd?t;0e81x0L@ybN}xFx2x,x{ti}6~t@|ttGa0wt02x%0zt%DsDt'8s9wqU`qZyT4Qxt
                                                                            2023-08-29 16:08:40 UTC1652INData Raw: 80 14 03 60 43 ab 5b 3d 3c 44 0b a8 30 09 1d f1 70 65 51 bb bd 45 0a 74 f3 4d 2b 2f ae 9f 03 70 69 24 1e 90 7e 3c 6b 36 20 14 0e 70 53 a9 6f bb 91 74 04 db 05 c4 7b d0 7f 34 5a 60 7c 34 80 e1 c8 77 53 a0 78 2c 08 b1 1b a4 08 7c f3 9b 80 e9 53 d4 67 14 40 5f d3 a0 7a 60 7b 33 58 4c 80 e8 f3 b1 5b 31 81 ff 53 fd f3 9e 79 35 99 7e 67 40 7e 00 0e a0 6d 6a db 30 60 f7 cd 34 f1 3e 30 d0 7e 68 fb 3d f1 72 bb 35 20 f0 82 1f 1a 40 cc 34 f1 7f 0b 36 a8 38 4e b9 6f 84 0e 70 08 76 1b 32 79 24 0a 75 f1 62 82 33 f1 7b 75 75 7e 75 2b 20 be 56 4a 2b d9 71 fb 34 93 1e 33 50 45 40 b8 0e 5c c7 35 71 46 26 0a f4 46 22 5c 65 28 25 59 63 bc 9c 27 91 57 f0 2f 64 58 75 2b 5f 18 f7 33 30 04 78 aa 68 d9 ce 2d bf de 37 2a 73 4c d9 ca 27 fb 98 13 13 c3 64 33 1b be 23 fb ad 7a 7b 87
                                                                            Data Ascii: `C[=<D0peQEtM+/pi$~<k6 pSot{4Z`|4wSx,|Sg@_z`{3XL[1Sy5~g@~mj0`4>0~h=r5 @468Nopv2y$ub3{uu~u+ VJ+q43PE@\5qF&F"\e(%Yc'W/dXu+_30xh-7*sL'd3#z{
                                                                            2023-08-29 16:08:40 UTC1656INData Raw: d5 47 e6 f5 38 5d 17 f0 78 5c 80 be b9 0b 8b 37 f8 64 30 d9 77 f9 99 3e f8 69 3b 75 49 4f ca 70 5f 76 49 4c 7f 70 86 71 b9 48 13 b5 aa 0a 1e 34 f3 be 49 08 4c a5 e2 c3 d3 7c 18 f9 1e f6 38 28 fb 8e 0d 38 77 f1 99 70 fa ff c3 1b b5 f4 4a b3 81 46 04 b5 fc 34 08 30 1e ff 07 5b 1e ff 77 5b d8 76 8a d1 87 8b 0b b0 9f 35 0a 71 f8 23 6b b1 bf ed 07 30 61 e5 0a 71 79 b5 e9 34 b9 93 0f bb 58 70 39 33 7c 43 cb 47 18 b5 09 d1 b9 77 86 24 49 77 f5 bb 5a fe 0a 0f f3 e6 93 70 79 77 84 e9 b9 76 08 a7 b9 76 ca 24 7c 39 18 30 75 df 4e 20 38 76 f5 fd 73 72 e7 3b 70 98 00 ea 72 98 00 3c 87 71 e1 35 76 8b 0e da 7d c2 1b cf 7d 9e 0e 22 87 71 e1 35 6c 8b 0e 5d 92 71 1d cf 7d 9e 0e 28 87 71 e1 35 62 af f4 35 92 71 17 cf 7d 9e 0e 2e 87 71 e1 35 ce 54 f4 35 92 71 29 cf 7d 9e 0e
                                                                            Data Ascii: G8]x\7d0w>i;uIOp_vILpqH4IL|8(8wpJF40[w[v5q#k0aqy4Xp93|CGw$IwZpywvv$|90uN 8vsr;pr<q5v}}"q5l]q}(q5b5q}.q5T5q)}
                                                                            2023-08-29 16:08:40 UTC1660INData Raw: 70 36 09 44 09 fc 80 25 74 15 0c f6 5b b6 8b 69 58 01 69 91 90 47 4b 10 28 70 1b 7a f1 24 0f 53 79 3c 0f b5 78 bd 77 3e f3 7c cd 31 58 75 09 32 87 74 e0 3b 28 1e 2b a0 90 95 d3 31 19 15 80 25 f9 76 ab 62 90 b1 dc 31 dc 7e aa 32 72 77 43 22 b8 08 88 f6 79 f7 db 30 76 d7 2a 33 ba 77 eb 31 f3 ba 61 30 a9 14 09 b3 b9 75 c9 32 10 d5 2d d0 79 76 82 52 70 24 5a d8 dd ad 0a 30 78 4f f1 4f 64 08 0f 0b 58 ac 7c 26 4b 82 08 33 f1 41 42 b1 7d 9f 0d 74 75 c8 7f 91 60 01 0d 39 fa 6e cb 29 2d 7f d4 44 29 66 00 52 7c 01 42 46 61 64 cd 32 1a 5a 63 29 56 9c 1e 53 61 16 09 60 70 9c f1 e6 d9 75 0f f7 7d 00 11 46 3b 06 aa 51 0b b4 07 62 f3 79 aa 17 3c 21 86 b4 69 b5 36 60 be f6 4e d0 77 79 2a b2 70 75 0e 31 7c 9f 39 3a ff 0e 8a 0d 59 76 0a b5 0b 79 7a 94 71 7b 8f b7 d8 de 8a
                                                                            Data Ascii: p6D%t[iXiGK(pz$Sy<xw>|1Xu2t;(+1%vb1~2rwC"y0v*3w1a0u2-yvRp$Z0xOOdX|&K3AB}tu`9n)-D)fR|BFad2Zc)VSa`pu}F;Qby<!i6`Nwy*pu1|9:Yvyzq{
                                                                            2023-08-29 16:08:40 UTC1664INData Raw: c8 6c 3b 0b b9 7b 1d b5 39 7c 4b 33 2a 30 08 0a 77 f1 1d de 48 72 4b 33 2c 30 08 0c 77 f1 a1 ec 89 24 6b 73 7b 3c 4a 33 b3 45 25 34 75 10 1a 31 3c 50 47 0b b0 3c 04 b5 c1 65 0a 25 14 67 0a 64 d8 4f db 3f fd d3 4a 33 08 37 08 aa 20 35 08 a6 79 75 28 04 0c 60 58 7b bc 1c 03 90 4b 25 e3 e9 da 3f 8a 70 51 70 2f a5 c6 78 2f b4 7c 75 5f 14 68 60 59 d8 0f b4 0b 63 90 05 64 60 78 75 28 f2 77 45 09 50 3e 77 4f 14 37 2f 0d 31 2c 45 35 36 79 26 3a 3d c8 da e2 f2 87 84 04 5a 40 9c 7a d0 da 15 59 2a 7c 15 4b 28 39 c4 7a af f5 3c 0a bd b8 79 89 01 7a ee 38 61 90 35 fb 32 11 a4 09 b9 3d 76 4a ee 4b 6e df 3b af 53 b8 31 c5 42 7b 39 f3 a5 fb 06 05 74 20 34 e9 a4 07 54 38 43 59 62 4f 5c 82 92 3d 04 5d b9 35 7c bb 79 5c 44 0b a8 50 9c c9 f0 25 07 3d e4 c4 00 3d d1 99 38 7a
                                                                            Data Ascii: l;{9|K3*0wHrK3,0w$ks{<J3E%4u1<PG<e%gdO?J37 5yu(`X{K%?pQp/x/|u_h`Ycd`xu(wEP>wO7/1,E56y&:=Z@zY*|K(9z<yz8a52=vJKn;S1B{9t 4T8CYbO\=]5|y\DP%==8z
                                                                            2023-08-29 16:08:40 UTC1668INData Raw: 5b b4 6c 55 44 70 3f 76 38 48 9d 3e 4b 30 37 74 41 a6 b0 72 00 31 32 b4 62 2c f4 cf 87 f1 20 77 41 11 8b 29 2b f8 e3 fc 38 6a cb 2d 91 98 fc f7 70 74 11 b5 a3 02 1d 65 90 c5 02 b3 7e cc 00 30 31 2b 55 6d 23 64 88 f4 58 b7 c8 64 8e 35 07 20 58 7b 8f ba b8 71 5e d8 f3 45 5b 39 2d 9c 7e 31 4c b6 ce 58 d8 65 cb 14 2a 9c 9c f2 b2 78 b3 3a 65 fe 02 7e f8 7d 09 97 3a 7d 5b d8 09 69 59 39 50 75 18 b2 d3 f6 02 61 90 3e ae a2 71 75 48 12 4b b4 0d 1b 6d 75 5a 70 2a 9f 6f 63 10 80 eb 36 90 30 25 91 59 6a d1 96 79 b4 1d e4 6b d4 0b 70 06 cc 02 78 70 1e 0a 58 fa d8 0b 10 90 62 94 30 78 56 0a 94 10 b8 ca 36 8f d4 ca 36 db b6 0d 42 e5 b6 0d 28 c0 d4 49 f6 7e 97 45 58 e2 cc 6a 35 b3 14 0e 70 57 cc 0f d8 7b 5c 58 d8 1f 16 0c 51 1a 73 03 88 72 77 63 33 e8 7f 0b 88 58 60 0b
                                                                            Data Ascii: [lUDp?v8H>K07tAr12b, wA)+8j-pte~01+Um#dXd5 X{q^E[9-~1LXe*x:e~}:}[iY9Pua>quHKmuZp*oc60%YjykpxpXb0xV66B(I~EXj5pW{\XQsrwc3X`
                                                                            2023-08-29 16:08:40 UTC1672INData Raw: eb 72 56 f1 eb 72 5d 63 90 b7 50 30 59 ed 02 ea 2a e0 02 3c ea 7d ff 32 55 eb 02 af 71 89 9b 39 bf b4 08 a6 71 7d 29 c6 5c c5 56 c0 5c 70 97 68 7b 71 f3 b5 8e 00 02 88 2e 9c 84 44 7b 12 2e c5 7a c0 fe 32 43 54 12 c1 5f 12 89 32 87 53 ca 9c 70 1e 1f 30 12 84 e9 61 39 19 cf 3c fb 74 f3 cf 0d 70 38 f0 23 b7 0b 66 2f f9 73 31 2f 9c 71 9a f3 04 06 c0 09 64 fd 40 75 20 78 3d 2c 21 74 52 70 23 8b 20 62 17 08 70 78 83 d3 2b b8 2b 28 f6 26 73 e1 3b 88 59 f9 82 68 21 5d 67 4b fe f4 a0 6c 7f 0b 3e fb bc f4 42 2c 34 80 33 fb b7 0f 60 a9 a5 5b ac 90 00 3a 66 28 72 7b 1c 06 20 fb 00 78 50 80 f5 53 b3 30 c0 05 5c 09 bb be 54 46 10 a8 01 1d 0b 68 89 76 22 28 e4 35 24 f5 70 19 3f 48 16 39 96 6a 79 88 ce 79 6c 7e 38 f2 a4 52 f0 36 52 80 33 39 e4 c2 20 28 25 08 ce e8 71 e3
                                                                            Data Ascii: rVr]cP0Y*<}2Uq9q})\V\ph{q.D{.z2CT_2Sp0a9<tp8#f/s1/qd@u x=,!tRp# bpx++(&s;Yh!]gKl>B,43`[:f(r{ xPS0\TFhv"(5$p?H9jyyl~8R6R39 (%q
                                                                            2023-08-29 16:08:40 UTC1676INData Raw: fb 8c 0b 31 0c 3f 88 c8 7d 00 4d 30 fb 8c 0f 44 39 f7 f3 33 9c 00 37 f0 57 f1 74 50 7b f5 1b 70 6f de 0b d1 62 78 2d 17 69 92 11 79 98 7a 42 d3 62 fa 4a f0 7c 9d 16 52 7e 00 19 55 f2 62 79 45 f3 62 04 b5 18 9f ca 17 7a 63 03 38 6f 4e 0b 27 7c 73 eb 27 4d 6f 1c d2 39 3a 67 10 0a 34 73 bb 04 34 a3 34 fd 8b 7f 4d 30 7a f4 9a 0c 34 05 6c 3d 7a 08 f5 5c ee 2b 21 f1 d1 06 fc 10 b7 2f 64 5c 5c 09 37 28 ff 77 9a 7c 10 05 f1 18 7a 30 0d 3b 7a c3 51 46 b7 05 30 47 35 04 bb e9 fd 49 04 92 77 43 83 68 9f 5e 11 5c 1d 4c 83 97 8e 09 2c 58 54 3d b1 67 30 4f 14 2c d5 2f f0 06 6b 23 9c 23 da 64 1b d4 55 82 35 3b 5b 89 23 70 f4 18 c0 68 26 e3 d4 f9 6d eb 8c b9 ed 0b 2a 64 fd 3b 37 c2 15 0d d4 e1 cc 37 24 58 74 0b d8 1e 0d 6b 35 f4 50 09 78 18 75 58 65 4b 99 5d 0b 78 b9 5c
                                                                            Data Ascii: 1?}M0D937WtP{pobx-iyzBbJ|R~UbyEbzc8oN'|s'Mo9:g4s44M0z4l=z\+!/d\\7(w|z0;zQF0G5IwCh^\L,XT=g0O,/k##dU5;[#ph&m*d;77$Xtk5PxuXeK]x\
                                                                            2023-08-29 16:08:40 UTC1680INData Raw: 4b 82 5c 8a 7f 34 0f b5 f0 bd b4 34 18 74 7e 3a c2 45 19 3c c7 77 aa 37 48 5a 8e eb 1e b3 0b 74 e0 72 f4 cf 77 f8 af 41 49 30 cb 36 3b 65 11 91 4b 94 0a 24 78 ff ca 03 b1 32 6d bb 73 74 30 c2 05 70 30 f1 0c 1e 0b 0b 8f 09 01 56 79 40 8e 39 99 f7 e0 1e 08 1d 1e 0b bd 00 8d 38 e8 57 19 31 1e 8b 0e c8 f9 75 4b 25 fb 8a 01 4f 71 a4 0b cc 6d a5 0b 37 f8 74 0b 71 f1 82 80 d8 68 f1 c2 45 74 73 03 db 62 4f e5 f1 88 74 8b 52 8c 74 01 92 72 f6 01 e2 7f 25 ba 29 bb 70 43 e0 70 60 5b 39 60 4c 04 b5 10 04 28 7b f7 e6 34 3c 2e 74 5c 5a 7d f9 8e cf 86 8b bb cf 28 9c 31 80 eb e4 13 10 68 75 2b 69 87 27 e3 1b 99 74 77 14 78 58 61 34 f5 23 f7 62 90 72 17 d0 78 44 12 03 8e f1 f4 4e 5a 56 bb 01 b1 fe 8d 81 6d 1e 08 f5 68 35 8e e1 6d 25 e3 c9 88 73 fb 79 f8 32 30 c7 04 aa 46
                                                                            Data Ascii: K\44t~:E<w7HZtrwAI06;eK$x2mst0p0Vy@98W1uK%Oqm7tqhEtsbOtRtr%)pCp`[9`L({4<.t\Z}(1hu+i'twxXa4#brxDNZVmh5m%sy20F
                                                                            2023-08-29 16:08:40 UTC1684INData Raw: 7b 00 c6 b7 74 75 f9 f0 f8 eb b1 30 46 74 7f 2f 2f d5 fb 14 78 30 0b bb 86 24 5d d8 66 74 5b 31 78 77 fb b3 bc 7c 0b b0 46 74 7e d8 77 ca 0c 30 27 2a c8 3f c6 72 55 f3 78 e4 9b 66 f3 00 2f 38 2f 74 81 36 fc b4 7f 14 f3 08 0b 14 68 51 f4 30 78 74 30 a8 bf 00 17 32 02 74 7d d2 37 70 7d 31 79 32 7e d0 27 47 cb 6e bb 40 80 f6 78 f4 9b 32 78 77 75 03 87 f5 09 b2 55 27 80 6c 5c 60 08 b4 d8 b7 7e 32 f3 8a 0e 74 e5 7e 4f a0 a6 ff cc 6b 78 34 80 f7 79 70 0b 74 5c 78 5d 67 28 9c 0b 20 10 75 0b bb 78 55 0f b5 8e 50 7f 70 7a 42 b4 31 7a fd 75 21 78 47 c2 5a 70 fe 05 61 90 64 3b 54 79 74 0b 72 93 7b aa 30 f8 53 4f 30 4b a6 81 26 78 fe 0f 60 fb 94 03 b5 b8 d4 7f 33 3e 9f c0 30 40 78 0a ef 70 3a e0 35 7a 4e 80 7c 5c 6c 1b 61 90 dc 6c b6 53 7b 8f 2f 18 76 0b 30 41 49 0a
                                                                            Data Ascii: {tu0Ft//x0$]ft[1xw|Ft~w0'*?rUxf/8/t6hQ0xt02t}7p}1y2~'Gn@x2xwuU'l\`~2t~Okx4ypt\x]g( uxUPpzB1zu!xGZpad;Tytr{0SO0K&x`3>0@xp:5zN|\lalS{/v0AI
                                                                            2023-08-29 16:08:40 UTC1688INData Raw: 77 1c 37 90 69 1e 0f d8 7c 91 2d 51 fc 7c 8e c6 2f b2 2b 75 78 74 04 be b9 a6 82 6c 78 50 27 b9 0c 50 1f b1 43 3d 6a a7 0e 7e 8b 75 68 2b 4b 3f 93 9c 0c 56 f3 95 45 20 b9 6d c9 b4 18 6f 0f 39 2a 35 41 5a 79 24 63 30 c3 95 59 50 32 e0 6a 14 58 70 6b 22 7b 94 54 70 f3 79 a3 45 3c 74 8b 31 5e 75 eb da 0d 68 8b 4c 5c 68 74 3c 0f 61 2a 63 f8 5b 5e d8 3c 3e 02 f2 3e 9d 86 71 56 67 59 db 35 64 8e f0 06 65 0a 6b 58 24 5e 34 90 53 88 33 93 07 aa b4 0e 35 6b 38 b8 00 27 8f 40 94 1d b3 7a bd 0b 93 8a da fc e1 53 8d 4b bb 8f ff da bb 85 74 0a c2 78 da 80 fa 37 b5 e2 32 8b 74 ae bb b2 f7 ea 33 8b d0 0b db 46 ff 08 60 90 d1 a9 95 08 37 db c0 79 ff f1 15 7b 26 3b 33 52 ad 3e 33 b3 40 08 fb 4a 77 e3 a8 5a 46 3b 22 24 50 3f 13 3c 60 88 28 bb 70 43 e2 68 c4 0b 3f fd 98 24
                                                                            Data Ascii: w7i|-Q|/+uxtlxP'PC=j~uh+K?VE mo9*5AZy$c0YP2jXpk"{TpyE<t1^uhL\ht<a*c[^<>>qVgY5dekX$^4S35k8'@zSKtx72t3F`7y{&;3R>3@JwZF;"$P?<`(pCh?$
                                                                            2023-08-29 16:08:40 UTC1692INData Raw: 78 74 5d d8 78 72 fa cf 87 ff e3 b3 bc 74 0f b5 95 fd 67 14 34 7b 0b b4 84 74 0b 30 2d 9c 34 3a 8a 74 53 c8 79 2c f4 3f fc 94 0a 30 5c 1c f3 49 3b 74 5c d8 f8 2f 3c 31 78 f7 cf 38 79 0a 59 87 79 5e 67 4c 79 5e 4e 37 52 d5 0a 30 52 23 e3 94 5e 75 0b 63 68 ff fb d8 e4 74 05 33 88 f9 0b 64 4e 76 59 d8 d4 6d 0a 30 78 ff fb b3 bc 78 8e c6 70 7b 8f 99 79 52 58 66 90 22 28 30 58 74 32 60 90 57 0b 38 f3 31 0b 38 f3 38 2f 60 28 25 5d 38 90 0b f7 33 07 60 8e cf 0c 54 43 66 90 54 80 31 dd 21 e3 20 b0 f8 f4 cf 78 5a 88 cf 87 74 82 74 5c 30 7e 3d 28 1c 09 48 78 f4 e3 61 6c 74 0b db 78 73 5e 67 90 4c 06 30 78 64 80 64 5c 38 0b 13 2a 9c e6 21 78 04 5e d8 9f 75 30 5c 5c 20 3a 30 71 22 e3 ea 78 72 0b 5a 2d 9c 0d 6f 79 0f 8f 5f fd 54 f4 cf 87 6c 5e d8 54 74 02 30 70 27 e3
                                                                            Data Ascii: xt]xrtg4{t0-4:tSy,?0\I;t\/<1x8yYy^gLy^N7R0R#^ucht3dNvYm0xxp{yRXf"(0Xt2`W8188/`(%]83`TCfT1! xZtt\0~=(Hxaltxs^gL0xdd\8*!x^u0\\ :0q"xrZ-oy_Tl^Tt0p'
                                                                            2023-08-29 16:08:40 UTC1696INData Raw: 18 74 47 50 78 24 6b 30 30 9c 8a 70 48 75 0b b9 65 ac 0b 3b bf 66 0e d1 48 54 2e 10 79 30 2f 6c 7a 74 eb 30 90 6b b3 cf 87 1c 0f 04 7f 54 0a 57 8a 75 0b d8 78 47 7f 31 78 f9 8f 14 68 25 8b 66 f5 f8 2f f0 3b 74 8b d5 d3 96 21 70 58 f0 2f 24 d8 75 ab 2a 38 5f 8b 45 61 1e 0a d8 b7 14 29 6a 59 94 10 3b 90 3d 56 30 60 9c 94 22 6f 54 09 8c 5c 55 55 32 0d 16 83 bb ec 50 6b 13 78 ca 3b b0 73 74 80 72 7c fe 1b ba b2 4e 0b 26 0d 68 8f f9 0c 60 81 34 28 75 8b 31 2e 75 7e 3e fb 74 cb 32 fb b2 09 b4 b1 01 0b d0 4b b4 e0 35 63 b4 88 70 a0 8b 30 f3 0d 52 cb 3b 08 35 ce 3b 0d 79 58 d8 1b 1c 06 fd fd 16 06 03 18 79 63 f4 e4 37 aa 25 a9 b4 75 30 10 c8 6a 31 f4 16 0a 70 6e d6 b3 f1 62 94 80 71 19 5d 16 d1 4a 10 82 2d d9 1b 82 2d 69 01 9a 21 90 f8 e9 1d 78 70 19 32 77 9c dd
                                                                            Data Ascii: tGPx$k00pHue;fHT.y0/lzt0kTWuxG1xh%f/;t!pX/$u*8_Ea)jY;=V0`"oT\UU2Pkx;str|N&h`4(u1.u~>t2K5cp0R;5;yXyc7%u0j1pnbq]J--i!xp2w
                                                                            2023-08-29 16:08:40 UTC1700INData Raw: 4b af 38 3b 80 64 09 60 90 03 90 21 7a 46 00 61 98 96 89 0e 93 63 9b 35 69 46 09 62 10 84 4a 32 93 c3 82 a2 65 f5 de 09 65 15 c9 44 11 97 65 f0 43 a7 7f 6f f3 8e 0d 2f f8 e8 0b 34 f5 00 1a cc 04 4f 8b 30 46 5a 7e 06 77 ca 5d 31 68 26 e3 17 7c 16 20 b3 80 2e 0b 45 5c 7b b5 76 7a 24 e3 32 6d 61 0a 79 0d 66 04 8e 36 24 08 61 90 77 1e 31 28 34 40 f4 2b 84 0d 90 60 98 d5 43 31 69 3a 90 0c 5c 25 bb 6d f5 fb 91 09 84 00 e0 30 01 14 91 89 9f 80 3d 79 98 00 3c b9 01 9b 81 a9 75 0b 30 d8 74 cf b9 65 55 09 09 65 e8 6a 3a 4f d4 49 3e d8 fd 80 44 5c 3c 9b a0 6c 75 ab 61 2f f7 f4 33 0d 60 cc f4 7d f0 dd ff 04 0a 48 e1 8f 44 0e 17 f9 79 18 b3 38 19 cd af 8c 44 7e 14 1a d5 8a 31 28 1c 9f d0 71 f7 28 41 f3 34 5a b5 5b 4a d9 3a 6c 4d 16 41 88 44 7f 27 41 69 fa c1 b8 78 e0
                                                                            Data Ascii: K8;d`!zFac5iFbJ2eeDeCo/4O0FZ~w]1h&| .E\{vz$2mayf6$aw1(4@+`C1i:\%m0=y<u0teUej:OI>D\<lua/3`}HDy8D~1(q(A4Z[J:lMAD'Aix
                                                                            2023-08-29 16:08:40 UTC1704INData Raw: 11 76 1b 45 09 21 b3 d8 ea a2 8a 3f 59 73 8b 3f a0 fe 04 f8 2b 4d 26 f1 64 01 2e b5 68 b5 3b e1 3b 6b e3 cd a3 32 1a 1c 3b 65 c8 16 ec 1c 53 10 6d 25 08 22 90 ac 8b 34 49 17 0c 62 90 72 ae 34 99 15 38 f0 3c f5 f2 31 dd 7b 8f d4 59 e3 f2 38 7b 00 39 92 0f 21 30 f5 0d 64 1a bb 36 60 eb a6 28 24 5e 20 29 9c 79 f2 98 41 05 bb 7e 75 2b 46 28 26 5e 60 90 16 cb 1f 98 3d 29 38 78 47 4e 38 d9 37 03 3f fc b6 93 91 44 b1 04 b4 e8 95 0b 94 e2 7f 2a 0f dc ee c6 30 0a b5 78 46 f3 64 06 34 4c 32 eb be 70 25 59 38 90 d6 82 d1 d8 7c 8e f0 0d 26 03 53 4e 00 5c 32 e6 34 48 ad 16 e4 23 b9 16 58 47 6c 0c 44 ed 51 30 52 80 0d d9 2d 80 25 5a ea f3 18 6b a5 82 d2 79 fd e9 31 f1 32 09 18 1b 11 27 bb 0e 40 e0 3b 68 22 e3 26 7e 16 a5 bb 88 4f 5b c5 77 f1 c5 f0 27 d5 4a 07 fd 3c cb
                                                                            Data Ascii: vE!?Ys?+M&d.h;;k2;eSm%"4Ibr48<1{Y8{9!0d6`($^ )yA~u+F(&^`=)8xGN87?D*0xFd4L2p%Y8|&SN\24H#XGlDQ0R-%Zky12'@;h"&~O[w'J<
                                                                            2023-08-29 16:08:40 UTC1708INData Raw: f9 6f 88 4e 5a 74 89 2e 1b 75 2f 99 1e 75 2f 30 e3 6a 01 a6 79 52 4b 16 fc 69 f5 c1 14 3c 5b d9 74 f4 0b 51 db fd 0f 3f fd e4 1a 54 af 52 dc ea c4 a0 2d fe f9 74 da 16 bd f6 0b e7 5e c2 be c0 78 ab 2d af 2e 75 d7 16 fe f2 0a f5 ad 52 7f 23 79 22 e3 5b f8 74 d6 16 6c 9d 60 51 cd 59 fa 4e 77 f0 1c 81 c8 74 e3 23 5d 75 0a 42 5f 0a 76 17 ae 28 2b 62 0e 6b ce 4c 5f 4b cb 31 05 53 bf 16 00 08 2c 2a 3a 22 7e 17 3e 65 1c ad 01 53 f0 53 39 d7 4e 23 3d 7b 8f 10 7b cf 53 5b eb 7c d9 b0 7a ef 03 28 50 c1 cb 31 11 69 23 ac 0f 68 23 a0 da 72 11 18 05 4f 7a 33 6c 5c a0 62 6b e4 03 c1 32 9f 49 71 e9 b3 7e 0c 41 59 63 41 ab 40 7b 66 90 b9 87 d4 18 34 4e ef fb 74 c7 d8 1c d4 0f 94 25 46 a5 e2 fb e6 75 97 c2 74 0b bb 4b 4f fe 3f fd 0f 0b c4 87 8b 82 6c 5c 30 32 30 14 50 17
                                                                            Data Ascii: oNZt.u/u/0jyRKi<[tQ?TR-t^x-.uR#y"[tl`QYNwt#]uB_v(+bkL_K1S,*:"~>eSS9N#={{S[|z(P1i#h#rOz3l\bk2Iq~AYcA@{f4Nt%FutKO?l\020P
                                                                            2023-08-29 16:08:40 UTC1712INData Raw: b9 75 57 91 7b a5 cb 31 fb b0 17 b2 c6 55 15 bb 76 25 63 4c 58 77 07 d8 2a 74 18 b2 47 7c 8a ce 68 f4 8f 73 78 08 ee 58 08 55 0d b1 f9 15 61 6b 12 76 63 04 d9 70 29 1c d9 70 cf 24 c6 55 1a bb 6e cc 59 d8 64 b3 12 75 56 af 12 5a 9a 2c 48 f3 61 95 45 42 c1 1c 13 31 73 d0 39 e6 5a 6d b5 24 38 7b 6b 22 90 e6 08 30 ff 94 0a b5 b8 00 0e b0 40 54 0b 45 7d cc 1b 90 7c ff 1d 60 28 26 63 34 ba 71 cd 94 6d 78 c3 b1 86 68 4b 36 0a bf 4a 71 7a 74 0b 5a 79 b3 0e d8 4b 32 0b 72 38 74 05 d8 c1 74 0a f4 70 7b 0f 58 34 54 2d 5a 68 9c a7 a6 39 96 55 5a 7c 9c b9 92 1a 78 a8 31 39 02 8e f0 0d 6b 63 3c 7c 45 2b 34 7c 9c 81 10 7c 36 70 56 f3 72 06 11 ef d4 0e 56 f1 7c c8 56 3c ff 1e 91 79 12 82 20 52 1e 58 30 2d 22 80 44 5c 64 5c bb 78 8a 88 f9 87 47 cb c2 d6 74 fc e1 fb b5 09
                                                                            Data Ascii: uW{1Uv%cLXw*tG|hsxXUakvcp)p$UnYduVZ,HaEB1s9Zm$8{k"0@TE}|`(&c4qmxhK6JqztZyK2r8ttp{X4T-Zh9UZ|x19kc<|E+4||6pVrV|V<y RX0-"D\d\xGt
                                                                            2023-08-29 16:08:40 UTC1716INData Raw: 73 76 0d db 73 f7 f3 32 77 f0 14 63 e8 53 8b f0 fd 63 1a 1a 2c a4 09 72 55 b4 05 5c a8 76 e8 2c 92 64 53 8f 5c cb eb 30 ea 7d d9 74 9b 7d e9 31 99 f5 b4 b1 78 95 14 b2 8b d0 b4 e8 38 6b 91 b4 d7 76 2e b5 1f 18 9b 46 10 b0 fb 32 12 77 63 d8 28 0b 5a 3a 64 21 01 10 74 60 0b bd 08 8f 6d b5 8e 01 43 f1 c8 f4 17 56 f3 37 2b 72 50 24 25 34 4d ff dd 24 0c 2d 80 4b 44 57 e4 23 61 ff 82 5b 20 40 0e b1 9e f5 19 46 3e 75 5b d8 8a fe 2c 34 b8 62 5d 63 2d 9c 3a 10 11 04 0d a0 50 b2 0f 1e fa bf 60 68 ed 7c ec c8 e7 f5 2e 20 5e b3 0e b1 4a 75 0b 06 5e 54 61 31 90 9b fd 05 f8 73 aa 51 89 75 55 f3 2b 23 98 32 a9 ca 80 30 36 6c 88 ff 87 f7 cb 34 68 4f c4 45 2f e4 25 b5 b1 01 03 60 4b a6 3b 61 08 73 81 58 68 71 81 60 7e 07 3d f1 9a 64 0f 3b a9 24 0a 78 7c 47 d0 ba f8 0c 08
                                                                            Data Ascii: svs2wcSc,rU\v,dS\0}t}1x8kv.F2wc(Z:d!t`mCV7+rP$%4M$-KDW#a[ @F>u[,4b]c-:P`h|. ^Ju^Ta1sQuU+#206l4hOE/%`K;asXhq`~=d;$x|G
                                                                            2023-08-29 16:08:40 UTC1720INData Raw: fb 9c 0f 58 50 74 71 73 78 6f c0 63 29 24 c3 d8 9a 5a 8b 0a 6d 9c 0a 0c 79 79 a3 08 10 94 09 3d 1a 77 06 70 7a 79 04 d2 63 37 06 92 51 8c 06 c3 dc 9c 1b 7b 98 6e 68 19 bc 34 02 d8 79 b6 17 00 5a d5 8a b7 28 9c c8 51 ec 08 2f b6 60 d4 30 b1 46 26 ff cf 87 56 08 25 78 f8 02 90 da f3 e9 7d 2f fd 16 21 19 76 e3 48 0c f4 0e 74 5c 68 8a 70 7a f7 f3 32 0c 6d aa f1 6c f0 80 3d 39 5a 4b 0b b9 d7 aa 31 78 7b 89 40 8b 8b f4 6f 26 74 56 03 b8 2f 88 f4 1c b7 0b 67 10 80 6d 73 78 9c 87 49 db 36 b3 39 b8 5e 8b 33 3a 77 2e 76 f8 5e 67 d5 6b b8 4a 35 19 36 0e 20 c0 a3 eb 7b 3e 71 c8 33 d0 b5 1c 72 5b 7d 2b 33 62 cc 6b 46 78 b6 08 13 d9 25 e3 0c 61 b4 1e bb 6d f5 42 33 6e 26 e3 c9 d2 e8 4a 7a e8 75 0c 39 9c 7e 05 d8 72 69 8f 10 7c 95 0d b2 28 97 0d 61 90 b5 6e d2 7e 0c ea
                                                                            Data Ascii: XPtqsxoc)$Zmyy=wpzyc7Q{nh4yZ(Q/`0F&V%x}/!vHt\hpz2ml=9ZK1x{@o&tV/gmsxI69^3:w.v^gkJ56 {>q3r[}+3bkFx%amB3n&Jzu9~ri|(an~
                                                                            2023-08-29 16:08:40 UTC1724INData Raw: 5b 7c 30 f3 db 75 05 3f 6c f1 a6 b1 1d 61 0a 40 2a 9c 75 38 cb 8a f4 30 18 f7 f3 39 77 7c 8f d0 73 f4 18 c8 7b 7b 8f 3a e3 74 1b 91 f9 f0 86 78 87 d5 2a b1 6b 4f ca 45 33 fa 75 e3 20 d9 87 4e c6 f4 14 bf 06 a5 8c 4e b2 f7 75 30 6d 24 aa 34 4c 32 0b 60 20 9c da 8f f0 28 0f 66 71 7f 5d b4 3a 27 8b bc 41 e8 2f b0 79 ae 35 30 f1 28 2f 48 93 1f 80 3d 79 f5 42 61 10 b0 1a 74 78 1c e9 10 f8 50 e3 6f 27 74 7d b1 df 77 0c b2 41 74 11 b3 bc 60 cc b4 fa 79 8a f1 03 9d 7e 3a 78 74 32 70 77 74 7f 1d f3 20 2f 1c f3 38 0b 14 50 27 59 61 28 9c c4 32 5f 35 01 20 fd b4 04 b5 5c fb 4b 1f 3a 3b 0a 29 b8 fd 1f b8 0e f4 5c 18 90 c9 e2 71 70 70 4b 38 fc 77 80 f0 68 f1 86 66 78 7a 63 24 6c 34 17 70 9c 53 4d 30 db 84 ca 3d 6d d6 ff 70 79 9c 37 db 79 78 07 b1 6c 40 d9 39 f8 51 b7
                                                                            Data Ascii: [|0u?la@*u809w|s{{:tx*kOE3u NNu0m$4L2` (fq]:'A/y50(/H=yBatxPo't}wAt`y~:xt2pwt /8P'Ya(2_5 \K:;)\qppK8whfxzc$l4pSM0=mpy7yxl@9Q
                                                                            2023-08-29 16:08:40 UTC1728INData Raw: fa d8 a2 12 64 01 6d bb be 37 2b b1 2a 76 08 f1 28 9c 4f 70 51 57 99 fc bb 7b 14 04 5b 57 48 70 a9 14 2f 63 5a 15 67 db 01 16 0d 61 90 42 cf 20 7b 51 28 e0 59 57 b9 2b 7b 9e 9f 33 be 66 28 22 6a 57 80 e6 48 57 a8 a3 79 e4 28 b3 92 70 c9 13 6c 16 0c b4 43 b6 5b 12 60 7b 8f d8 29 67 2b f6 53 b5 6d 33 98 5f e3 34 dd 34 0a 10 dc 57 a4 0f d1 57 27 b7 71 c8 8d 03 d7 57 a4 13 df 57 aa 58 54 d7 28 9a 60 d6 28 2c d2 57 2f 9e 5b 54 a6 13 da a2 aa 38 2c 50 3b 80 79 5c 0a 35 59 91 28 db 55 ff c5 f3 4a 25 e3 e6 78 44 09 0a 5c d8 d8 3a a0 d4 41 e1 72 54 82 43 5a ff 70 99 03 bb 35 19 85 79 cf 3d 6a 77 ad 23 7b 82 48 b1 98 0a 06 bb 2b 38 5c 62 3b 08 08 20 2f 7c 0f 1b 81 ff ca bb 8f 81 1b 7e 54 57 04 f8 5b 7f 9a 02 48 75 ec a9 32 25 db 3f 48 64 78 a0 18 f4 60 64 f8 50 33
                                                                            Data Ascii: dm7+*v(OpQW{[WHp/cZgaB {Q(YW+{3f("jWHWy(plC[`{)g+Sm3_44WW'qWWXT(`(,W/[T8,P;y\5Y(UJ%xD\:ArTCZp5y=jw#{H+8\b; /|~TW[Hu2%?Hdx`dP3
                                                                            2023-08-29 16:08:40 UTC1732INData Raw: 0d 04 0b b9 0b 1c 82 43 14 fd 78 32 08 b4 90 1e 1e fd 40 34 f3 74 5e 28 f1 27 13 bb 3d 68 0b b9 3b 68 80 7d 68 fd 40 30 68 ff 5e 24 f1 27 1f d9 7a c9 89 03 3d 76 6d 0b 3b 76 2f 44 69 35 85 58 ec 35 8a 65 5a 71 ca 2b 70 f4 5a 1e 1e 4f 58 34 db f4 0d 70 d9 1c 03 3c f8 72 31 b3 7e 74 fd 73 7c 7c 7e 2b f3 39 cb 3c f3 37 07 0b b0 74 03 71 e8 40 ef 3b 78 7c 12 33 70 77 2d 33 0c 76 48 70 6d ff 7e 7c f3 8d 81 30 6e fe c9 0a 6f 01 17 b4 38 b4 7f 24 f2 22 0a 30 7b 23 0b 31 0d 7a 88 f6 7a f7 cc 30 7a f0 cb 45 98 47 cb db 78 71 10 f0 fb ac f4 b5 b8 54 7f 3e 29 1c 67 f1 59 b9 2a 21 ba 66 80 73 60 f4 3c 75 60 ff 0b 7b 64 fd 46 2c f3 27 1b 30 f1 21 1b bb 3b 60 82 75 ba 60 4f 29 0d 0f 80 4b fb 01 8a 62 52 3d cb 0c 58 f4 63 10 38 f1 5a d8 74 4f 2c 30 26 3c 0c 61 90 03 2d
                                                                            Data Ascii: Cx2@4t^('=h;h}h@0h^$'z=vm;v/Di5X5eZq+pZOX4p<r1~ts||~+9<7tq@;x|3pw-3vHpm~|0no8$"0{#1zz0zEGxqT>)gY*!fs`<u`{dF,'0!;`u`O)KbR=Xc8ZtO,0&<a-
                                                                            2023-08-29 16:08:40 UTC1736INData Raw: 75 d4 63 64 28 21 e3 62 d5 f4 5a db 73 14 6f 64 98 f5 ab 7a 72 75 c1 fc 18 20 80 c0 b8 d1 27 31 38 6f 6d 0b bb ff f1 45 42 34 30 fb 0c 42 32 2d 79 98 7f 70 56 f7 f2 31 10 d8 6b 34 0d fc 19 58 34 54 19 d8 12 79 89 10 dc 9d ce 10 99 1c 3b 11 7a 2c 2f 32 3e c7 2b 32 78 7c 04 b5 d2 74 0a 0b c8 bf 04 b4 da d5 ed f7 7f 78 ca 32 32 5f cf 32 fe 95 08 d4 5a 64 0a 29 7d 60 0a 44 69 75 0b 70 78 74 e3 2e 7f 34 48 41 5c 54 18 c0 0d 58 7e 3d 41 14 28 88 7c 14 06 82 5b c4 06 00 0c fc 6e bb 6d e5 04 63 2e 26 ea b1 78 9c 0e 04 86 8b 58 5a 79 30 5d 93 39 75 e3 e7 4f 75 1d 28 19 74 51 26 2e 9c 67 f0 7c d4 0f 88 f7 b4 05 b6 30 37 1f 13 6c 22 e3 7a 99 72 39 05 69 75 80 0d 69 75 7a 50 a3 9d 8d d5 f8 5b e9 38 2e 9c 4c 37 9a 21 58 70 6f 14 8e 46 b6 b5 2a f9 a8 3d 13 22 2f 64 0c
                                                                            Data Ascii: ucd(!bZsodzru '18omEB40B2-ypV1k4X4Ty;z,/2>+2x|tx22_2Zd)}`Diupxt.4HA\TX~=A(|[nmc.&xXZy0]9uOu(tQ&.g|07l"zr9iuiuzP[8.L7!XpoF*="/d
                                                                            2023-08-29 16:08:40 UTC1740INData Raw: 7c f0 d0 61 26 3a 03 14 86 fd 05 3e 28 78 fb 32 f9 75 88 55 74 74 0b 14 97 78 09 56 d1 78 0a 31 28 75 7e 12 f9 8a 2b 15 3c 34 0b 44 70 f5 f5 70 08 74 7e 10 73 27 e3 68 22 37 3b 37 2e 70 e3 39 d8 74 52 56 8f 32 07 10 70 75 5c 44 1c 70 18 bd 30 74 0a b9 76 ff 45 28 31 f1 0b cf f1 3a 0f 4e 68 23 5b 20 2b 9c e5 65 da 67 82 75 74 74 e0 03 fb 8f f4 44 6e ff 0b f3 f3 bf ca c8 7d f7 ea 34 67 ff bb 68 32 3d 0b bd 7c 54 c3 db 7d cc 43 e0 4e 82 4b 30 7c 54 7f 3d 12 76 61 30 60 27 e3 53 5b 63 9b 35 f2 39 03 70 f0 7c e0 24 12 75 9b 02 27 71 2a 35 e3 52 0e 09 05 78 54 44 7a 72 4a 28 93 7b 80 75 70 51 ca 20 c4 74 e0 38 74 54 fb 3b a9 6b 7b 6b 25 b7 c7 3b 78 f5 35 11 fb 7f 29 f8 28 74 07 45 71 35 3f c7 99 74 c9 20 78 27 fc d1 f3 ac 4a e1 79 83 6f 14 6c 77 98 30 99 4c 08
                                                                            Data Ascii: |a&:>(x2uUttxVx1(u~+<4Dppt~s'h"7;7.p9tRV2pu\Dp0tvE(1:Nh#[ +eguttDn}4gh2=|T}CNK0|T=va0`'S[c59p|$u'q*5RxTDzrJ({upQ t8tT;k{k%;x5)(tEq5?t x'Jyolw0L
                                                                            2023-08-29 16:08:40 UTC1744INData Raw: fb 84 f4 30 4b b6 88 f7 7c dd 0b 31 f8 75 8a 44 90 ff 4c cc f8 7d 2b 2f fc 90 7f 26 b8 3c f4 30 7c 00 01 b1 32 8b 7e ff 37 9f 0b 3d fb 9b 09 db 70 f7 e4 30 7b 9f 08 b3 97 70 80 44 68 50 1f c7 be 76 18 39 f3 ad 0b f1 91 76 7e 7e 93 68 81 30 6e 32 8f e2 0c 47 83 27 28 33 42 44 5b 30 0c db 3b 73 3b b0 f3 bf 88 d1 7b 00 06 b0 70 77 8b 37 38 7d 0e 79 0d 87 83 3f 78 2f 55 bb 3c 50 03 6f bb 70 83 27 b8 75 1b 6b 26 2b c8 74 f1 63 4b 13 31 00 db f2 5f ff 49 36 3c 5c 80 26 fb b2 cf 18 a6 75 0b 3f a8 f0 fd 44 52 83 c9 7d 3a 5c 19 f1 79 f4 23 f6 f1 b2 1b 56 68 fd 1c 03 aa 75 08 b8 2f 76 8c f4 7b f1 0d 71 fe f7 36 7c 55 b4 68 38 2b 01 16 30 e5 f7 f3 51 77 70 87 9f 38 64 88 c8 02 7b 84 72 de 75 09 d8 58 9d 95 31 28 29 1b 38 f9 8f 0b b0 e4 09 23 b3 78 49 fb 14 3c 74 0a
                                                                            Data Ascii: 0K|1uDL}+/&<0|2~7=p0{pDhPv9v~~h0n2G'(3BD[0;s;{pw78}y?x/U<Pop'uk&+tcK1_I6<\&u?DR}:\y#Vhu/v{q6|Uh8+0Qwp8d{ruX1()8#xI<t
                                                                            2023-08-29 16:08:40 UTC1748INData Raw: 90 56 e8 a0 3e 60 58 a9 f8 2a fc ce 2a 25 e3 21 79 5a 8b f4 48 b2 0b 3a f8 14 0b 50 78 b3 54 6e 25 2f c8 bb 3c 74 2f 38 2e 1e 01 a9 21 83 09 c9 39 e8 61 3a 26 70 3b b8 7a 75 ab 32 74 ed fc ce 39 2a 0b bd 39 75 8b f2 48 fc 1a b5 bb f2 2b 30 e5 b3 4e dc 31 74 02 30 28 fd 4e d8 f1 31 eb d8 70 38 48 30 f8 f0 ef bd 3d 64 4e d0 3f 94 cb 87 28 9c 12 50 4d f7 1f f4 68 36 86 66 38 40 07 b3 87 e4 0f 3f fc cd aa 3f 87 77 28 67 79 14 39 b3 86 76 7f 6e fb 8a 0b 25 0c 2d 88 ce 6e 00 44 30 fb 8a 04 44 32 f7 f5 38 79 d4 3a ce 7c 00 02 b3 86 7f 83 3f fd f2 2b 35 2e 9c f1 90 78 75 cb 00 0c 0f 80 78 70 4d 7b 20 7c 7b 8e 9d 78 76 82 48 70 74 80 25 48 3b 4f 30 fb b4 0b 3c f5 60 59 bd 6c e1 bb 71 b8 33 30 f2 77 f7 84 d1 df a3 4a 30 73 01 2b b3 45 78 0a 8b 0d f4 1c 5a 79 1c 63
                                                                            Data Ascii: V>`X**%!yZH:PxTn%/<t/8.!9a:&p;zu2t9*9uH+0N1t0(N1p8H0=dN?(PMh6f8@??w(gy9vn%-nD0D28y:|?+5.xuxpM{ |{xvHpt%H;O0<`Ylq30wJ0s+ExZyc
                                                                            2023-08-29 16:08:40 UTC1752INData Raw: 51 54 09 35 6d d4 09 2a 08 74 0d 40 78 7d 30 fa c8 00 05 d9 46 87 09 b0 79 74 3a 3a 3a 8c 7a 37 f3 31 07 8e 98 7b 0b b0 fd b3 7f 23 f3 79 7b 00 75 d4 fc e1 5b 39 1f 40 6b 01 7b 43 f8 2a a3 70 0c 7e 8a fe 88 75 0a c0 68 82 0a c6 bc 64 7f 32 38 7f fc 98 58 00 03 72 79 7c 4b db 72 dc 1b 44 7e c6 0b 20 50 9c 95 d1 28 07 d3 b0 09 4f d4 40 0d 67 88 15 89 65 bb 53 79 67 13 11 69 73 35 5a 78 22 bb 47 f5 31 85 d4 f8 0c 6a 46 d8 06 f4 25 3c f5 73 30 88 4f fc 44 6a 22 f4 25 4a 18 69 aa 0d 6f ab 30 2a 0d 1e 70 59 24 0b 60 90 ef 20 91 1c b3 e2 72 ae 65 15 c8 7a 01 0d 80 61 34 4b db 71 f7 f3 33 0d 15 11 38 68 22 58 d8 cf c4 0c 69 f2 31 0b cf 21 ff f8 bb b3 78 0a 31 19 57 ed 2f f0 31 00 bd 44 75 99 13 b9 92 08 bb 77 f4 6e 30 73 3c 83 74 49 70 7e 48 79 c4 61 44 8e 31 07
                                                                            Data Ascii: QT5m*t@x}0Fyt:::z71{#y{u[9@k{C*p~uhd28Xry|KrD~ P(O@geSygis5Zx"G1jF%<s0ODj"%Jio0*pY$` reza4Kq38h"Xi1!x1W/1Duwn0s<tIp~HyaD1
                                                                            2023-08-29 16:08:40 UTC1756INData Raw: 2f 30 80 66 49 ef 04 b4 e7 35 49 4e 68 7c 86 be 60 84 1e bb bf 5f 0b f6 fb 9c 13 f1 80 77 ca 70 98 78 08 f2 43 8d fb 5e 0b 7c 31 bb 77 a4 87 0b b3 08 11 70 41 2b 0f 46 6d 27 6b 82 c1 63 1b 3c e8 51 3b 5e 0d f5 cb 6f 7c f7 45 f7 6c 70 09 5b 0a 77 79 f8 2b e4 4d 11 48 bd 1b bd 06 6c 4b 9d 43 8c 0a 20 ac 07 38 bb 7f 4f c8 4c 7a 6d ca 34 6c 27 5b cf 0d 88 1f d8 12 92 0f 16 c8 70 8a 75 84 75 f9 29 bf 7c 30 4d 80 06 d9 39 2b 70 3d 0b 1a 7f 7f 25 91 37 0e 80 6e fd c9 30 51 6b 82 4e 70 78 e2 18 b8 77 99 06 f3 8c 88 4f 78 64 f4 44 7e f7 74 3c 78 f5 bb da 47 4f f3 3f fc a3 db 3d 58 9f e3 bb 27 78 3b 14 aa c9 0b 30 f3 87 80 f3 53 83 88 30 96 6c ca ce 7b b5 ed 3c 78 77 7c 20 fb 4f f4 45 69 74 88 4d 84 64 76 3b fb b4 0b 38 87 31 f7 b3 40 8b 7f 30 97 ff 4e cc 12 70 ca
                                                                            Data Ascii: /0fI5INh|`_wpxC^|1wpA+Fm'kc<Q;^o|Elp[wy+MHlKC 8OLzm4l'[puu)|0M9+p=%7n0QkNpxwOxdD~t<xGO?=X'x;0S0l{<xw| OEitMdv;81@0Np
                                                                            2023-08-29 16:08:40 UTC1760INData Raw: 8e 71 09 38 ac 76 03 0f 55 01 03 b0 68 39 f6 31 3f 74 3d 67 90 c5 19 37 78 f8 e2 25 f9 1c e3 59 77 70 8f e0 78 55 88 d8 7d 7b 8f 26 e5 74 0f b0 d8 f0 0a 33 0c 25 88 90 90 77 04 b4 98 f4 9c 78 f8 7d 49 80 fa 65 08 3f fd 96 8b 50 bf 7c 4e fc 5f f5 7a 0c 53 b5 da 38 80 9d c6 b0 70 f1 c2 45 71 70 80 3d fa f3 46 c4 f3 b5 80 30 ae 3a 8e e2 0c 7c 8b 08 78 74 7f 33 38 9f fa 1b b9 90 e2 98 7a 6f f3 38 78 6f 8b 2e f8 4b ab 30 8e 31 f7 b0 78 bf 1b f1 57 74 57 ba 3d b8 cd 75 92 44 2b 34 29 b3 4e ec f8 51 0b b8 48 31 e0 db 3f 30 03 f1 74 00 31 90 71 21 f7 db 4d 36 67 78 f8 1a 0a b0 7e 54 52 44 71 12 80 7d 38 98 6d b9 70 9f 0e f0 79 fd 19 38 bc f7 e2 0d 79 42 46 cc 38 f1 cb 3e 72 76 11 cd f8 00 07 b2 76 56 11 b0 76 2d e0 71 39 7b 7f 11 3d 34 0a 70 7a ed 07 d8 8d 34 07
                                                                            Data Ascii: q8vUh91?t=g7x%YwpxU}{&t3%wx}Ie?P|N_zS8pEqp=F0:|xt38zo8xo.K01xWtW=uD+4)NQH1?0t1q!M6gx~TRDq}8mpy8yBF8>rvvVv-q9{=4pz4
                                                                            2023-08-29 16:08:40 UTC1764INData Raw: 85 00 13 bb 8f 4f 09 c5 98 69 45 20 87 fd 65 34 78 fd 65 3c f1 1a 03 b9 56 d4 82 5e 64 ff cd 72 3a b8 0b 30 79 14 36 67 2e ff 7e 3c f3 39 0b 20 f3 09 03 bb b9 ff da 30 7b b2 30 ce 0e 7c 30 c8 30 7b 89 48 18 6e fc f7 78 48 0b 30 0d 60 ca d9 7a f7 e9 33 78 f7 f2 38 0a 5d f8 95 87 d4 2f a5 60 d9 49 10 26 ce 8a 33 78 f7 e2 34 0a 78 88 d0 7b 74 08 f8 87 50 8e 00 d4 36 ab 30 87 50 86 18 b8 77 9b d0 78 a6 a7 f0 79 e4 4b b0 78 18 0a 31 18 74 0b 13 a9 fe 0d b8 7f fe 4d b0 79 fc 4c 31 f2 32 09 f0 72 74 83 77 7a f7 cd 33 fb b3 6e b2 73 b8 8d 3b f5 3d 6c 35 da 70 0a 70 fb b2 09 b3 bf 76 aa 34 de 21 ad 34 e8 17 0f 76 58 70 4c 11 7b f8 5e d9 7f 7b cb 30 84 14 05 c4 18 74 e7 65 18 74 ef 50 78 a8 6b 30 ac 14 0b fc 79 14 0b bb 3c fa ef b9 3c fb a1 d4 98 74 e3 d0 78 9c eb
                                                                            Data Ascii: OiE e4xe<V^dr:0y6g.~<9 0{0|00{HnxH0`z3x8]/`I&3x4x{tP60PwxyKx1tMyL12rtwz3ns;=l5ppv4!4vXpL{^{0tetPxk0y<<tx
                                                                            2023-08-29 16:08:40 UTC1768INData Raw: 78 4b 86 0c c7 a5 ec db 40 79 d6 24 44 b7 08 ed 6c 00 3c 63 b9 84 ec 34 90 30 fa 77 da 7f 3b 3e e9 79 db bd 04 6b db eb 75 2c 2d 32 2b 50 06 e4 75 2f 6b 31 ab 79 7f 32 8f ab 0b b3 86 32 7e 34 fb 11 ef 81 ea 26 04 b4 b6 16 06 d0 54 5d 59 15 68 a4 0b 44 68 a4 2f bb 35 ac 0f b9 70 54 1b b9 30 70 e0 20 70 f4 76 c3 6a 52 0f b9 40 9f 0b 33 1e fd 33 ce 3d 9f f4 94 3d 78 db a5 93 36 99 1e 99 65 18 30 a0 2d 04 86 7e 32 30 f3 23 b4 0c 91 f8 21 7d ba 4b 45 13 a2 7a c3 48 a0 7a 04 09 3e 3e 4f c3 71 7a 4a 8a d0 71 f7 76 dc 87 01 1b a0 ea 74 7e 7d f3 31 07 b0 00 75 0b 5e 0d 30 80 c0 f2 72 8f 90 b8 7b 8e 66 8e c4 7e 00 1b 78 26 00 44 9f cb 3e 19 2a 80 61 7c 2d e0 6a 6f 27 39 4d 89 4f 79 31 0b 05 12 f4 3a 64 19 35 69 ff 4e fc 58 12 06 30 40 31 e0 45 70 f7 c3 cf 61 14 73
                                                                            Data Ascii: xK@y$Dl<c40w;>yku,-2+Pu/k1y22~4&T]YhDh/5pT0p pvjR@33==x6e0-~20#!}KEzHz>>OqzJqvt~}1u^0r{f~x&D>*a|-jo'9MOy1:d5iNX0@1Epas
                                                                            2023-08-29 16:08:40 UTC1772INData Raw: d0 74 25 76 78 83 d3 2b b8 12 0b 15 7d 84 0e 32 68 74 0b 10 28 22 f4 25 bc 74 ab b5 b8 54 7e 3b 59 71 b7 30 5c 1e 0a 38 20 9f 4b 30 c0 24 f4 05 c0 75 0b 08 90 88 23 30 78 2d 8e 30 b8 2d 7e 2e 2e 9c a1 30 fa 74 0b 62 21 00 18 b3 75 75 5f 20 7c fd 3e f0 78 78 82 05 dc 71 0b 3a d9 75 29 c7 a8 b5 e3 32 78 f7 eb 31 26 bd c9 34 78 70 6d b1 7b 3e 0a cf 6d 1c 3a 18 3b 74 a8 31 53 d7 0a 1a bb 21 0b bb 94 25 5a 66 f3 01 03 30 fd 82 7f 01 f8 4a 0b 44 78 58 63 0c 3b 37 0b 66 90 64 84 c8 87 8b 0a 5c 0c 6f 63 3a 40 76 1b 4e 7c 64 7e 18 f5 31 0b c8 12 7c 5b 5a 73 9f 00 59 7b 7d 63 34 78 ca f4 32 f8 71 c9 44 78 7e 86 45 80 22 e3 73 00 75 0b 03 26 bd c8 88 9c 27 4f 30 78 12 80 7c 5c 70 6d 0b f8 7c 7f 3d 38 34 36 c8 78 7c 4f 42 95 f4 7b f3 4b b4 0a 72 fb 70 e7 48 7b f8 80
                                                                            Data Ascii: t%vx+}2ht("%tT~;Yq0\8 K0$u#0x-0-~..0tb!uu_ |>xxq:u)2x1&4xpm{>m:;t1S!%Zf0JDxXc;7fd\oc:@vN|d~1|[ZsY{}c4x2qDx~E"su&'O0x|\pm|=846x|OB{KrpH{
                                                                            2023-08-29 16:08:40 UTC1776INData Raw: 78 a5 f3 63 2b 34 58 63 28 74 5d 63 2b fd 4f 14 4c 8b 0b e7 f3 9c 30 db 0c 46 5e 38 90 84 4d b3 b4 30 2f 20 0c 74 28 63 2b 21 5b cf 0c 50 09 14 38 7d f4 e7 fd b4 7e 3e 59 74 08 20 90 0b 4c f1 b1 28 2f b4 68 ff cb 30 2e 8b 1e b0 f9 53 0b f3 93 27 88 c8 7a 01 47 3c 43 8f 4b 11 3e 58 7f 0c 40 6b 0b bb bf 00 01 70 40 6c 7e 32 83 75 0a c6 53 b3 4b bb 90 fc 5e d8 f1 f4 12 bb 88 2d cb 1c 78 70 38 c6 93 7f 5e 67 2e 74 e3 96 b8 8b f4 b3 bc 78 1b 67 87 61 77 71 77 b2 e0 32 78 47 cb 6f 26 29 50 69 21 64 c8 fc b4 b8 0b 8a 2b 22 5c 30 2d 1e 0b 5a 78 1c 57 db 78 36 0b cf 0d 7c e3 14 4a 7c 0b 30 25 74 5e bb 9d 29 c8 30 f3 38 2f 34 8f 35 0f 36 7d 74 14 88 99 52 7f 3f f3 30 2f 30 70 ff 5f 14 68 fd 09 88 62 77 0b 32 bb b4 0c 70 7a 64 5b 5a f0 8a 63 54 78 7c 6f cf 4d d4 09
                                                                            Data Ascii: xc+4Xc(t]c+OL0F^8M0/ t(c+![P8}~>Yt L(/h0.S'zG<CK>X@kp@l~2uSK^-xp8^g.txgawqw2xGo&)Pi!d+"\0-ZxWx6|J|0%t^)08/456}tR?0/0p_hbw2pzd[ZcTx|oM
                                                                            2023-08-29 16:08:40 UTC1780INData Raw: 68 d5 fb 14 3c 34 9f 31 06 5e 0b 09 3d 64 77 1f 4b bd 32 70 25 7c 04 a5 b9 25 eb 1b 28 4e 5d f0 14 41 0a a2 dd 17 89 35 0d e9 02 10 7d 06 0e 70 2c 01 98 f7 7d 7e 63 50 58 5e 8a 9d b0 8b e0 b4 6c 47 cb 92 7f b4 ab 70 70 1e 0a 21 b6 73 04 b5 01 94 37 db b2 f7 89 0d 99 7c 0a 4e 76 1e 03 90 57 e4 03 d8 b2 39 2b 10 21 b7 6a 59 79 b7 18 ba 7c 35 88 d0 70 b7 09 fc 7b 74 8b c9 38 07 1e b0 78 8d 2b 43 7e 7b ae f2 ab 74 eb f3 f3 a4 38 f0 f8 95 0b 2f ab 96 c8 03 b8 47 d9 21 d9 56 8a dc f8 35 1b 4d 70 75 1a 50 14 7b 8e 80 f8 75 38 eb f5 64 4e b0 2b 1c ea 32 28 f9 76 12 f8 14 82 b9 25 7c 6b 4a 90 d4 2a b0 53 ff fb b3 bc d4 b3 45 35 6c f4 25 38 54 18 50 a8 01 55 63 6b 15 80 91 cb 9c 75 17 7c 00 4c 66 30 9c 56 02 98 41 f3 69 38 f2 31 81 d8 7f cc 75 70 55 c4 74 7d 27 43
                                                                            Data Ascii: h<41^=dwK2p%|%(N]A5}p,}~cPX^lGpp!s7|NvW9+!jYy|5p{t8x+C~{t8/G!V5MpuP{u8dN+2(v%|kJ*SE5l%8TPUcku|Lf0VAi81upUt}'C
                                                                            2023-08-29 16:08:40 UTC1784INData Raw: 90 c6 2d 10 2a 11 e3 b0 f3 80 82 45 98 9f 00 11 18 74 80 55 90 47 f4 03 8e f7 0b 7d 84 8b 30 c7 0c 47 f4 28 0d 90 5d 39 7c 84 02 2f 41 09 8b 24 0d 70 5c 67 93 72 48 38 70 1e f4 66 d8 05 7e 28 87 61 0b a8 48 37 0b db 7a 47 cb 30 f5 11 db bb 35 84 6f b9 a5 54 9a 30 79 60 b9 1f 58 65 1b 1f 69 5f 1a 7a 38 55 1a c6 c8 f4 25 66 48 71 5d c7 53 65 2f 31 5d 65 b8 14 69 45 08 51 77 58 1a b9 19 76 e2 a1 5a 65 0a 3f fd c5 1a 44 41 01 63 21 2e 22 06 11 7e 15 1a f6 dc 00 6f 80 4e 77 cb b3 69 ed eb 07 69 f5 1a cc f1 09 83 21 8e 47 f4 41 fa 65 f5 44 40 f4 1a a6 6d 20 01 14 78 4d 7e 24 2e 22 7e 34 2e 16 5d 97 69 23 63 10 68 e9 d9 21 ec 07 d4 21 ac 65 80 64 d8 41 fb 15 38 26 86 30 74 46 30 fa 0a 70 30 fe 7e 07 da 93 f8 75 1b 6e f1 7e c8 33 ba 53 0a 4c 68 22 f4 07 87 42 1f
                                                                            Data Ascii: -*EtUG}0G(]9|/A$p\grH8pf~(aH7zG05oT0y`Xei_z8U%fHq]Se/1]eiEQwXvZe?DAc!."~oNwii!GAeD@m xM~$."~4.]i#ch!!edA8&0tF0p0~un~3SLh"B
                                                                            2023-08-29 16:08:40 UTC1788INData Raw: 28 f0 7f 2a f3 32 1b 34 fb b2 0f 90 79 a7 80 f6 7c 5f 0e c1 7b b5 f3 32 8f ac 28 30 39 8c 0b db 88 23 eb 34 70 47 6d f9 e8 35 7b 00 27 b7 1b 22 a8 34 7f b0 72 ff 1b 71 fb b4 0f 30 ca b4 fd 63 2d f9 0f bd e9 cb 7b 7d 7c cb 06 84 74 ff e5 45 70 1e 1b 39 90 74 59 70 72 ff 0c bb 7a ab 0b 37 6b 24 88 f3 7c 9c 89 ea f8 76 82 36 f3 77 52 80 7f d0 e0 d9 58 06 80 f5 88 5c 54 70 4a 33 4b 3c f9 69 48 3c 34 ff 16 c1 56 47 01 dd 69 5b 5b 21 57 a7 80 c8 43 b4 f6 44 43 f9 0f 0f 88 c5 6a 36 31 66 24 1b 2f 84 0a cf 4e 56 24 e3 0d 04 08 2b 59 5b 51 00 08 a7 06 c2 1b ce 00 05 57 84 24 c6 a8 5f 80 7d 68 f1 c9 f9 a9 78 56 f3 d9 3c 0b 66 a9 65 db 61 87 01 07 51 61 f0 2b 6a 78 67 eb 6d bb 8b 3e 50 d8 75 6a 31 48 74 83 38 10 75 8b 63 28 9c 40 d1 47 58 cf 2c 79 77 fc 70 c0 85 93
                                                                            Data Ascii: (*24y|_{2(09#4pGm5{'"4rq0c-{}|tEp9tYprz7k$|v6wRX\TpJ3K<iH<4VGi[[!WCDCj61f$/NV$+Y[QW$_}hxV<feaQa+jxgm>Puj1Ht8uc(@GX,ywp
                                                                            2023-08-29 16:08:40 UTC1792INData Raw: 7b 54 63 33 14 1b 7d 32 19 f4 60 40 0d 11 79 44 17 f6 26 f0 7a 1b 0b 40 0a 59 6b 6c 37 36 31 50 79 95 56 53 79 1a 71 50 78 11 bb 47 55 0e 6e 50 56 14 11 58 38 2c a8 70 76 96 53 58 17 18 69 32 1f f4 07 70 0c 54 69 42 11 00 e8 2c 1d d7 6b 1d 99 76 68 4a 1d b5 2a 30 fd 7d ec 15 7c 34 ac 72 69 01 78 51 78 14 16 50 69 e8 78 47 d8 01 6a 23 9b 58 26 56 1c 5c b8 30 0d 15 2d 1d 0e 1c 41 55 7a 01 ef 63 83 81 0b c3 74 54 f9 3c 4e 75 ff 19 8e 74 f3 1d c7 43 0a c3 5f 81 0b c1 52 26 09 08 7a 19 99 15 67 8c 0b c1 5a 74 2f c5 78 04 1a 54 0d 06 35 51 59 78 3d 31 68 70 bd 1a 4d 75 6e 5c 98 54 78 51 14 02 79 04 4e 75 7f 05 cf 81 0b 30 67 40 38 42 4e 47 be 31 1b 06 3a 0f eb 68 3c 31 cf 43 3d 31 4c 4f fe 30 1a 1b f3 5c 11 02 2b 32 8d 74 9a 50 4d 48 7b 7f 7a 00 9b 24 1d 07 6e
                                                                            Data Ascii: {Tc3}2`@yD&z@Ykl761PyVSyqPxGUnPVX8,pvSXi2pTiB,kvhJ*0}|4rixQxPixGj#X&V\0-AUzctT<NutC_R&zgZt/xT5QYx=1hpMun\TxQyNu0g@8BNG1:h<1C=1LO0\+2tPMH{z$n
                                                                            2023-08-29 16:08:40 UTC1796INData Raw: 56 f9 40 69 8f 74 a0 38 2c 34 bd f9 28 31 0b d6 f6 3a f9 cb 37 3e 20 30 a5 78 4c ac b8 b9 48 11 78 09 89 4b ee 14 48 4f 37 74 4d 30 0a 8c 50 f1 0e 89 0b 3b fe 1c 41 26 3f 18 98 30 48 70 6a 14 55 b1 6e d9 78 3f 90 21 26 22 51 25 ff 74 7b 29 60 44 66 e8 64 41 0b 0d e7 76 89 10 26 72 50 30 7e 69 00 dc 63 a8 04 61 78 d2 98 07 9e cf 59 03 47 74 96 21 46 fc 8b e0 42 f9 0b e0 ef 50 31 fd 2e 54 e8 30 93 61 26 64 8e a0 22 49 78 52 a2 f5 b6 4f 63 f1 6f 74 16 1b b4 d4 0b da b0 d1 0b 60 d5 a2 19 7d 14 a6 c0 30 13 5b d4 4c 0e 9a d0 f1 78 bf aa d3 0e a2 6b d7 d7 74 fb 13 92 6c e6 d2 96 69 0b 8d dd 84 a1 90 1c 80 78 30 fe 53 f2 f4 e3 92 f6 39 78 89 b3 b9 c6 94 72 bd 1f 74 cd 0a f8 a4 d0 cb fc a1 0b bb c4 ee 69 a6 05 ea b0 30 c8 4a 98 3c d5 8b 9c 81 78 64 bb 9f 7e 79 7a
                                                                            Data Ascii: V@it8,4(1:7> 0xLHxKHO7tM0P;A&?0HpjUnx?!&"Q%t{)`DfdAv&rP0~icaxYGt!FBP1.T0a&d"IxROcot`}0[Lxktlix0S9xrti0J<xd~yz
                                                                            2023-08-29 16:08:40 UTC1800INData Raw: b9 7f 31 0b 54 49 20 12 23 d4 56 0c 46 08 2b f1 f4 8b 0b 30 70 0e 62 40 78 54 6a 57 16 1b 0b 43 0c 1d 68 0a 58 33 6e a0 0c 22 64 5c 38 41 42 5e 38 4c 03 5d 19 00 8b 7f 58 12 6a 59 10 18 6e 54 f9 e3 0b 71 62 f4 18 10 5a 12 4b 34 58 15 7f f0 6e 16 7e 28 0c 11 78 b4 70 b7 2e 63 1d 00 f1 76 38 77 4a 76 7f b4 0f fd 61 ba 03 38 61 77 7b 22 0e 71 73 0a 24 74 43 60 fc 32 58 d1 76 22 4d 71 2c 95 0b b1 b9 74 43 30 28 74 4d 30 ba 76 6f 30 2e 54 0a 71 78 36 08 16 79 37 2b 7f 36 3d 45 14 18 12 5c 59 78 1a 6f 5f 0f 07 2b 09 00 5c 2b 1f 58 f1 0a 7e fa 71 2b 18 08 47 39 1d 1a 14 38 51 79 b4 2b 7a 78 01 67 10 49 46 2b 02 48 74 3b 08 78 5c 5d 59 0b 01 0b 51 14 54 48 1b 53 54 7d 30 5d 10 25 15 1c 5d 0b 7d 78 1d 68 42 17 07 64 56 0c fc 2b 73 58 35 09 00 4a 10 e9 11 7a 2b 6b
                                                                            Data Ascii: 1TI #VF+0pb@xTjWChX3n"d\8AB^8L]XjYnTqbZK4Xn~(xp.cv8wJva8aw{"qs$tC`2Xv"Mq,tC0(tM0vo0.Tqx6y7+6=E\Yxo_+\+X~q+G98Qy+zxgIF+Ht;x\]YQTHST}0]%]}xhBdV+sX5Jz+k
                                                                            2023-08-29 16:08:40 UTC1804INData Raw: 5c 75 bf 55 42 54 25 57 02 4e 25 f7 78 7e 3c 32 0d de 6e 42 0a 94 0f 70 22 fb 1b 3c 0b 1b 8b 33 7a 6e 6e 54 57 c5 0b e1 98 5c 6f 51 1a 06 06 5d d9 48 b9 31 48 74 0b 7d 35 c5 0c 10 32 07 6e 4d ca 67 66 c0 2a c5 02 56 4f c2 06 71 49 10 ec 70 51 54 33 c4 4e 19 64 92 33 86 bd 85 26 94 67 59 1b 11 65 c0 51 01 0b 05 30 13 83 6f 18 14 3b 47 0b 15 bb 4a a9 7e 67 da 17 94 32 30 28 74 26 01 7a 86 cf b0 b4 8c 6a 40 08 44 5e 92 2d 11 51 10 7a e6 0c cf ca 76 f8 31 c9 62 b9 33 f9 76 fe 31 09 19 2a 2f 78 54 23 54 1d 12 6a 45 14 bf 0b 2f 48 43 7c d0 0b 11 22 81 7a 45 09 f7 8a 52 b9 36 48 37 68 5f 16 74 09 20 58 6b 8a 0e 6a 70 ca 71 49 29 0b 7e 58 37 59 b0 34 32 26 0e 34 32 0b c3 2d 80 68 42 59 77 0b 41 47 0b 08 49 7b 25 08 0b c9 77 bb 68 17 27 08 31 fc 24 1b 53 1d 77 da
                                                                            Data Ascii: \uUBT%WN%x~<2nBp"<3znnTW\oQ]H1Ht}52nMgf*VOqIpQT3Nd3&gYeQ0o;GJ~g20(t&zj@D^-Qzv1b3v1*/xT#TjE/HC|"zER6H7h_t XkjpqI)~X7Y42&42-hBYwAGI{%wh'1$Sw
                                                                            2023-08-29 16:08:40 UTC1808INData Raw: 19 84 34 83 21 66 1c 33 63 b4 62 a3 68 f4 6d 44 08 54 6c 55 0c 95 28 2f 8e 61 db 20 78 55 8b 33 0b 61 4d 76 58 08 26 46 4c 61 3a 35 1a 75 f8 32 da 49 7d 34 58 5c 3b 54 1a 1b 78 55 51 63 78 00 69 77 ba 72 1d e4 7c 55 0c 15 77 59 14 c0 4e e3 7c 65 02 b3 7d 69 0e 10 80 54 46 45 78 36 29 00 ca 75 8f 3c c9 70 f3 40 1d 17 ca 42 28 75 b3 25 8a 6c d9 36 bb 46 98 c2 31 18 7d 51 1f 50 39 61 66 a5 ea 7f 15 15 72 00 75 07 8b b7 a9 51 f8 c0 6e 84 11 5c 1d 74 14 08 13 05 0f 57 7c 13 1b 20 98 45 3d 03 0a 19 19 02 c9 70 68 5c 17 04 5b 38 0b 6f 7f 50 1c c3 1e 47 be 1c 0b 2c 08 70 4d 59 00 f2 8e e2 7a ff 2e ad ea 63 7b b0 fa 1a 7f 59 8a 70 f4 91 61 31 0d 70 7f a6 2f d3 78 45 a9 41 75 77 0b d3 b9 f4 b4 3d 16 54 23 b1 75 b4 10 a0 64 67 cb 05 5b de 78 43 b8 7f 67 59 19 eb 9b
                                                                            Data Ascii: 4!f3cbhmDTlU(/a xU3aMvX&FLa:5u2I}4X\;TxUQcxiwr|UwYN|e}iTFEx6)u<p@B(u%l6F1}QP9afruQn\tW| E=ph\[8oPG,pMYz.c{Ypa1p/xEAuw=T#udg[xCgY
                                                                            2023-08-29 16:08:40 UTC1812INData Raw: 3c f1 75 d1 b1 07 c9 6e 75 54 5e 5e 19 2d e8 2a 54 54 4b 1c 87 56 99 10 7b 54 13 b1 1b 96 75 d2 d9 f7 12 11 5c 6b c8 14 7a 39 78 33 48 1f bb 1d 1c 17 6a 8c 0a 10 1b 32 71 3e 4a 17 08 4a 7f 72 58 88 62 5e 0b 63 94 3c 28 7f a3 50 9b 55 69 04 87 f7 0f 92 30 f5 09 44 63 8b 08 c2 7b 4f 46 cf 7b 89 f9 33 31 30 09 51 72 c0 1a 44 0a 07 1d f2 7b 7e 54 63 3a 2b 3a 3e 27 1a 7e 5d 5a 16 ab 0c 55 26 4e 80 57 1b 50 f0 48 59 32 6d 56 17 ba 1d 3b 54 2a 91 3b 15 7d 5f 11 04 74 42 17 09 db 18 15 d0 1a b6 61 64 3f 93 28 f5 26 12 bc 2f 29 92 7f 56 56 12 c9 1e 4a 35 51 77 0b 55 16 d6 27 6b c9 6d 56 10 f8 5c 79 55 1f 01 67 51 b9 15 bd 40 68 42 3a 67 51 22 2a 40 7b 32 5b 2a f6 30 0b 17 d9 70 ab 7a 1c 1b 7c 90 55 d7 bf 33 08 7d 65 5f 0f 64 43 43 69 71 cd 54 cc 51 f9 16 16 11 7c
                                                                            Data Ascii: <unuT^^-*TTKV{Tu\kz9x3Hj2q>JJrXb^c<(PUi0Dc{OF{310QrD{~Tc:+:>'~]ZU&NWPHY2mV;T*;}_tBad?(&/)VVJ5QwU'kmV\yUgQ@hB:gQ"*@{2[*0pz|U3}e_dCCiqTQ|
                                                                            2023-08-29 16:08:40 UTC1816INData Raw: 1c f6 33 b0 0f 36 03 5f 5b d5 2b 59 6e 00 e9 31 f0 20 6e 50 7a 74 0b 60 05 d5 50 43 f9 2d 6a 68 d8 f4 89 90 b9 72 65 38 01 1b 65 90 43 1b 2b 45 0b f7 8a 0c d8 77 78 5f 1e 00 7c 10 f5 77 6a 03 99 77 2b 40 0d 06 7b 5f 0f d4 7a d0 5b 14 3a 43 d9 65 ea 53 fa 01 6e f7 9a 72 4b 31 5a 55 6a 52 11 95 9d e2 71 b1 4a 05 78 31 01 54 11 06 cb 12 d8 d8 50 30 41 51 0a 53 58 15 6b 63 14 d4 2d 40 76 11 09 2d f8 71 4b 0d 0b 11 7a 45 7b 74 08 31 7a 10 6a 5d 19 13 6e eb 18 20 aa 3d 15 d4 2b 50 ff 54 6b 80 78 49 93 10 1d 02 8b 34 19 d0 67 5c de c6 44 92 6a f4 99 90 70 d7 2a 5f 0a 95 b5 10 60 1c 6e 5c 19 3f ea 7c 78 74 5f 27 f2 6a 4a b1 dd 06 29 b0 f3 1d 78 1c 06 56 4d b2 58 70 4a 17 f8 e3 cb 4e b8 6c 60 7f 98 63 8a 9d 99 be ee 4a 2a 1d ab 8d 2f 76 6a 10 20 58 2b 7d 11 1f 6e
                                                                            Data Ascii: 36_[+Yn1 nPzt`PC-jhre8eC+Ewx_|wjw+@{_z[:CeSnrK1ZUjRqJx1TP0AQSXkc-@v-qKzE{t1zj]n =+PTkxI4g\Djp*_`n\?|xt_'jJ)xVMXpJNl`cJ*/vj X+}n
                                                                            2023-08-29 16:08:40 UTC1820INData Raw: 72 7e 0b 00 4d 54 83 7a 19 1a 8a 0e 4f 74 02 b2 40 7c 0b 30 58 74 0b 18 2b 11 6e 70 58 00 63 55 58 16 8b 78 4a 74 2b 5c 11 17 6e 5e 0b 11 2a b2 65 00 6e 42 15 76 20 45 0b 78 6e 19 fd 63 08 23 1b 1b 6f 55 68 54 6a 5e 1c f4 1c 52 0a 15 0f 42 01 74 03 40 01 06 62 57 f8 1c 7f 10 50 17 22 10 78 02 09 59 78 42 59 10 2b 11 7c 51 7c 06 6f b1 65 36 51 79 28 46 0b 6f 2b 21 5b 60 37 26 5f 2f 79 50 09 0e 7d 4e 08 12 fe 1c 25 03 4a 72 78 b0 40 75 55 43 08 11 68 59 bc 15 67 30 48 19 7b 59 f8 c4 8a 3f 73 7c 82 b1 69 74 0b f8 16 1b 7f 10 38 03 79 59 0c 11 2b 36 a0 00 c9 5f fa 14 62 5e 19 18 cb 39 fa 12 ba b2 30 54 44 7b 38 4b cb b0 1f f5 0d 51 ba 7e 78 10 0d 1a 8e 7d b3 7e 4d 10 39 3d 47 75 3c b4 00 45 16 d5 0b 26 56 11 73 55 b8 73 7c 30 03 bc 68 42 1d 74 28 5e 1f 34 05
                                                                            Data Ascii: r~MTzOt@|0Xt+npXcUXxJt+\n^*enBv Exnc#oUhTj^RBt@bWP"xYxBY+|Q|oe6Qy(Fo+![`7&_/yP}N%Jrx@uUChYg0H{Y?s|it8yY+6_b^90TD{8KQ~x}~M9=Gu<E&VsUs|0hBt(^4
                                                                            2023-08-29 16:08:40 UTC1824INData Raw: 77 74 04 30 77 74 04 30 77 74 04 30 87 7b 0b 3f 78 7b 0b 3f 78 7b 0b 3f 78 7b 0b 3f 78 8b 04 30 77 74 04 30 77 74 04 30 77 74 04 30 77 74 f4 3f 78 7b 0b 3f 78 7b 0b 3f 78 7b 0b 3f 78 7b 0b cf 77 74 04 30 77 74 04 30 77 74 04 30 77 74 04 30 87 7b 0b 3f 78 7b 0b 3f 78 7b 0b 3f 78 7b 0b 3f 78 8b 04 30 77 74 04 30 77 74 04 30 77 74 04 30 77 74 f4 3f 78 7b 0b 3f 78 7b 0b 3f 78 7b 0b 3f 78 7b 0b cf 77 74 04 30 77 74 04 30 77 74 04 30 77 74 04 30 67 7b 0b 3f 78 7b 0b 3f 78 7c 0b 33 c8 76 0b cc 77 30 bd 32 78 a2 08 10 53 30 0b d0 79 7c 0b 30 87 74 0b 30 72 74 0b 50 dc 4c 48 30 ec b4 0b b0 7c 74 a1 26 b8 74 09 f4 78 77 ef 30 7c 14 0b 9a 60 14 0b 35 18 74 06 50 78 72 6b 30 d2 7d 6b 30 7f 14 0b 3c 18 74 03 d4 78 9b 6a 32 99 74 4b 3a 1a 77 00 58 7b 95 01 51 7f 21 ea
                                                                            Data Ascii: wt0wt0wt0{?x{?x{?x{?x0wt0wt0wt0wt?x{?x{?x{?x{wt0wt0wt0wt0{?x{?x{?x{?x0wt0wt0wt0wt?x{?x{?x{?x{wt0wt0wt0wt0g{?x{?x|3vw02xS0y|0t0rtPLH0|t&txw0|`5tPxrk0}k0<txj2tK:wX{Q!
                                                                            2023-08-29 16:08:40 UTC1828INData Raw: 0d da 8e 4d 5a da 34 31 78 32 8d c6 50 0d c3 81 a2 74 ef 67 6f b0 75 2c 76 c4 0b 84 ea d2 5d 83 c5 c6 9c 30 95 de ac c0 cf b1 a3 0f 78 e1 1d e0 87 d5 9d db 70 54 54 28 0f 3b 09 20 50 75 a8 10 f9 bf 3b b1 b0 56 29 2d 58 74 0f 3a 48 7c 3b 36 7e 70 1a 90 78 74 3b 3b 59 75 04 34 7c 65 eb 16 fe 44 04 f1 78 67 0a 31 58 8b 0f 35 48 77 6b 30 48 69 0a 31 79 7a 0f 26 7c 60 4e db 78 d6 a4 c4 ea bf 89 01 55 74 5a bb df d3 2a ad 8b 19 1b f8 77 44 14 d1 79 57 0f 28 78 44 1d b0 6c 16 f0 3a 59 74 50 4f 3b 1a 1a ea 71 20 0b 60 13 81 d9 a6 09 85 95 34 48 21 0a 32 67 70 45 00 34 74 3b 7a d8 3c ab 76 fe 30 0b 58 0c 00 7b 0a 57 5b 68 00 0a 18 25 5d 6d 52 da 2e 57 04 0f 5b 11 25 0a 1f 08 06 64 54 98 01 68 44 0b 5b 0d 18 89 53 e9 17 75 55 14 1e 48 76 a7 00 7b f6 09 31 78 74 57
                                                                            Data Ascii: MZ41x2Ptgou,v]0xpTT(; Pu;V)-Xt:H|;6~pxt;;Yu4|eDxg1X5Hwk0Hi1yz&|`NxUtZ*wDyW(xDl:YtPO;q `4H!2gpE4t;z<v0X{W[h%]mR.W[%dThD[SuUHv{1xtW
                                                                            2023-08-29 16:08:40 UTC1832INData Raw: 1f 1d 48 55 78 06 7f 10 31 1a 68 01 61 70 3b 27 79 62 00 23 68 03 7c 18 0f 5a 6f 30 75 17 0b 3d 56 17 4b 5f 15 45 2f 00 5a 75 06 33 7c 67 10 b6 60 35 78 43 0d 06 0b 55 1c 54 42 74 58 26 64 30 17 00 2b 73 39 44 15 27 f8 79 3b 06 49 45 3a 00 7b 74 3b 6a 6f 79 39 b0 7e 72 0c 00 1a 25 36 73 59 44 14 33 3b 6c 1a 73 3b f4 4a 1d 49 44 89 31 5a fd 75 30 79 71 0b 33 fa 75 04 30 79 f4 00 3a 7a f6 0a 31 78 9c 0b b2 55 ed f2 fa ba 36 9e 30 dd f4 78 70 08 a6 95 66 78 20 57 99 bc a6 4a 36 f7 74 c2 03 84 39 4e a1 24 f5 0b af 95 58 97 c8 6e 2d d4 30 e6 c1 2f 25 ba ec b2 84 78 03 42 ec f1 b0 01 ea d7 74 c0 6e 13 99 a6 80 09 45 0b db b7 4e 4b 3c 3e 39 98 30 94 ff 71 06 70 77 a0 3c 78 40 f5 28 31 f6 f5 f7 bf 74 3a 78 f8 08 15 92 77 e6 0b 3e 28 bd cd b7 93 42 34 30 a0 44 c8
                                                                            Data Ascii: HUx1hap;'yb#h|Zo0u=VK_E/Zu3|g`5xCUTBtX&d0+s9D'y;IE:{t;joy9~r%6sYD3;ls;JID1Zu0yq3u0y:z1xU60xpfx WJ6t9N$Xn-0/%xBtnENK<>90qpw<x@(1t:xw>(B40D
                                                                            2023-08-29 16:08:40 UTC1836INData Raw: 39 6e 0f 30 02 72 3b 19 99 75 1a 30 7c 56 3b 10 dc 6a 3b 2c 28 45 11 00 60 37 5b 21 3d 24 5b 30 33 3d 26 01 55 41 3d 07 79 1c ac a6 43 27 fb 49 4b e3 0b 9f 05 f7 e4 1e 53 b8 c1 24 cf f2 4a 9b 67 b5 08 13 7c 6c 0b 00 6e f4 1f 4f ab 11 ac 30 ba a9 e7 8b 88 44 02 c3 78 37 32 ca 7a db 38 01 4b 75 9a 9b 6b f1 11 2e 11 dd 3c 30 8f d4 b6 94 d7 0a 16 51 78 27 f5 ad f4 2a 07 96 0d 74 15 48 6f 57 d6 cd 94 6e 0b 33 2d 4d f0 41 ed b3 6e 30 22 d3 85 00 aa 30 51 51 78 af 7b 5f a2 55 0e f2 56 74 78 8a 31 85 da a3 86 29 0b f9 b5 2a 08 d0 f1 ea 34 30 0c 6a dc c7 40 ff a2 e6 78 bb b0 05 57 47 53 98 ea 74 5d e1 b0 39 30 b2 9e 0d 0b b4 6e 88 23 80 c9 33 f8 30 65 d6 35 de ff ad ad 4f 78 d0 5d 95 47 d9 8f 1e 51 74 d5 4c c4 dc a1 93 45 70 0b 31 92 ce 98 92 76 24 29 30 51 63 47
                                                                            Data Ascii: 9n0r;u0|V;j;,(E`7[!=$[03=&UA=yC'IKS$Jg|lnO0Dx72z8Kuk.<0Qx'*tHoWn3-MAn0"0QQx{_UVtx1)*40j@xWGSt]90n#30e5Ox]GQtLEp1v$)0QcG
                                                                            2023-08-29 16:08:40 UTC1840INData Raw: 7c 18 b4 33 6f 18 52 8f 7b c3 08 60 9b 09 42 00 3f 64 3b 08 7e 7e 5f 53 78 76 0f cc 48 5e 74 4d 07 09 7f 4d 8f 12 2b b1 37 27 0b 30 09 e1 19 d9 29 f3 5d 30 11 b9 e4 ed a2 08 a1 53 78 0e b8 48 b7 72 3c 70 fc 74 e4 7b fc cb c1 ff 7b 76 0b cd bd d3 c8 3e 58 36 27 30 d7 03 f8 1b 67 78 2a 6a 78 5e bc 35 4c 69 61 9e e1 74 f3 17 da 12 b4 39 d2 14 0b ef 0e d0 31 a3 77 8c b9 30 a9 ac 77 29 1a 9c 55 b2 78 51 15 f4 c2 68 70 1c 59 74 e9 e6 23 58 1f 05 3b 70 0b 58 ca af 7e 32 98 06 cc 30 e0 a2 37 54 9d 6b 43 20 78 6c 54 b9 40 15 46 52 3e 74 2f b7 1b f8 9a 62 54 db 0b 19 f1 91 73 2f ae 7f 1f 30 dd f4 dc 22 3f 04 b8 45 78 a1 98 b5 eb 0a bd a2 1f 74 f0 63 19 fd a3 c5 13 e2 0b f0 8c 2c 62 3d 04 bc 0a 30 c9 cd 23 45 cf ed 68 b5 78 56 87 51 b2 0d 9f 4e 21 74 f7 bc 77 97 64
                                                                            Data Ascii: |3oR{`B?d;~~_SxvH^tMM+7'0)]0SxHr<pt{{v>X6'0gx*jx^5Liat91w0w)UxQhpYt#X;pX~207TkC xlT@FR>t/bTs/0"?Extc,b=0#EhxVQN!twd
                                                                            2023-08-29 16:08:40 UTC1844INData Raw: f2 31 00 63 79 34 19 61 29 a4 04 30 f1 31 f7 bb 3d 78 82 75 7a 8c 5b 30 30 fd 4e 3c fb 09 0b c8 78 02 04 bb 3d 88 cd 79 b9 65 f7 70 88 75 e0 ee 08 76 c2 1b 60 77 bb 32 68 06 08 20 68 77 1b b3 58 09 f7 30 0c 6e 8a 24 35 78 7b ba 71 fc 03 a0 78 24 08 50 78 78 8a 50 78 78 e0 e3 f3 31 f3 f2 7b 24 8a dc 10 76 8b 68 88 64 3e bd f0 f1 93 cd 48 7b e3 b2 7d a6 1b 74 f5 f9 ea 30 29 9c 0c 70 21 f7 6b f4 7c b3 4e f0 f9 79 3b 22 a6 34 c5 8e d6 b3 4e e4 18 74 d1 30 bf 31 e3 ed b4 cf a1 f7 58 31 e7 eb b6 9a 6b 30 9c a9 4b fc d2 cf cc 75 98 34 0a fc 70 b3 4e ec 79 77 61 18 f5 21 1b b8 2a 9c 26 74 7d 31 83 60 71 f1 0e fe 36 56 0a 3f ce a4 8e 30 aa 00 34 bb 3d fc 82 75 78 80 80 7d e8 fd 46 e4 f3 74 5e 98 f1 21 e3 bb 3d d8 0b b9 3d 98 80 7d e0 fd 46 30 9c ff 5e 94 f1 21 eb
                                                                            Data Ascii: 1cy4a)01=xuz[00N<x=yepuv`w2h hwX0n$5x{qx$PxxPxx1{$vhd>H{}t0)p!k|Ny;"4Nt01X1k0Ku4pNywa!*&t}1`q6V?04=ux}Ft^!==}F0^!
                                                                            2023-08-29 16:08:40 UTC1848INData Raw: 64 20 05 10 fd 75 93 61 4a 7f d5 7f 1d 60 08 37 fd 75 97 11 f9 75 58 14 d4 ad 8f 31 96 81 8e b4 79 d4 8a 31 cf 42 ee e2 fc 75 c1 e5 fd 75 af 81 70 91 56 41 2b 71 0b bd 8a 27 a7 30 2f c4 09 f7 f8 94 0b 32 e9 75 0b 03 aa cd fa 63 90 f3 bf 36 7c 35 03 20 79 07 65 ec df 9c 49 45 0c 79 49 24 10 7c 5b 33 f5 f0 8e 64 58 08 5b d8 59 84 ea be 50 7c 86 a5 99 74 b2 61 20 9c 40 3d cd 77 07 d2 5d e4 03 3c f1 3e 1b 80 c2 5b 64 36 18 d3 79 39 45 00 02 68 39 4c b1 91 20 20 0a 17 2d 75 37 a6 c2 c5 53 64 79 65 5e 31 38 ce 4a 6c 51 20 0a cb 8c 20 0a 74 7f 56 07 d8 ca 91 5e 31 30 ce fa 6b cc 76 c4 65 79 34 47 8a f5 c9 ca 0f 2c 75 b2 b1 2d 75 5b 8a 96 67 47 86 6c 70 89 93 2d 75 5f 8a 02 fa 2e 00 d2 c1 b9 32 f5 21 0a 68 db 49 58 31 0f 21 0a 70 24 ce 00 04 28 5a 5f 31 19 2d 5e
                                                                            Data Ascii: d uaJ`7uuX1y1BuupVA+q'0/2uc6|5 yeIEyI$|[3dX[YP|ta @=w]<>[d6y9Eh9L -u7Sdye^18JlQ tV^10kvey4G,u-u[gGlp-u_.2!hIX1!p$(Z_1-^
                                                                            2023-08-29 16:08:40 UTC1852INData Raw: 6b 21 2a 90 b4 a0 82 65 a0 35 09 78 7c 55 ea ef b4 fd 5e e0 7e 70 13 23 78 21 17 b9 35 b0 82 65 b0 68 cc 75 d9 38 4b 29 7a 78 cc 75 9c 75 ca 30 be 31 f6 30 77 c2 4e 70 5c f1 cb 3f fc fe 0a 1e 35 44 2b bb 29 7c 0b 27 78 7c 82 60 58 7c 86 7d 94 25 cb 9a 2d b8 5e b0 52 ac 8b 1a ac d7 73 57 da f4 13 9b 1a bc ea 40 b4 b4 09 f8 38 70 cf 70 7c 16 d3 50 79 a0 59 5a 98 de 2b e7 46 b5 c9 49 64 fc 4e cd f5 d5 e5 12 88 62 c7 b6 7c 36 0f 2b 1b 7d 81 75 85 70 e2 1b f8 f7 e0 37 4a b4 e2 be 5a b5 be 92 72 54 b5 14 87 a4 6b f7 70 fd 4e c4 66 75 fb b3 05 80 0b 30 0c 72 88 4d 88 74 7e dd 19 77 e0 10 5b 37 09 c4 8e 7e 8b 38 69 7f 65 65 fa 7c 18 3b ca 76 b4 86 7a c5 7c f8 ad c4 09 f4 cd 76 22 8d 7a e7 bb 32 6c 01 16 23 64 b5 1a 2c e8 5c 9b 4d c4 fd 5e 30 b8 ff 5e f0 43 21 db
                                                                            Data Ascii: k!*e5x|U^~p#x!5ehu8K)zxuu010wNp\?5D+)|'x|`X|}%-^RsW@8pp|PyYZ+FIdNb|6+}up7JZrTkpNfu0rMt~w[7~8iee|;vz|v"z2l#d,\M^0^C!
                                                                            2023-08-29 16:08:40 UTC1856INData Raw: 38 b4 7e 2d f5 39 e3 30 5d 90 aa 30 ab 8c 80 78 68 74 01 d0 7b 1b 0b bb 29 4c f4 e2 91 11 f4 60 87 8b 61 30 f8 74 f4 34 72 2c cf cf aa f4 55 bb 30 24 8b 24 f9 1f 0d 60 f8 78 0a 1b f3 36 53 cf a8 30 b2 38 78 49 60 e1 71 f7 64 48 78 fd 46 ec f3 21 d7 b3 02 64 0f 30 0c 4a 0e 63 a4 77 01 30 f1 39 df bb 3d a0 80 78 79 74 5c c4 93 7d 80 65 8c f7 0b f2 7c fd 5e c4 f3 31 ff 90 fb 4c 0b 44 6c 74 3d 31 79 5d 0f 61 60 74 4f c4 f3 7c f4 e1 78 9f d0 bb 2d 88 88 4a 50 54 0b 45 72 cc 0a b0 48 9d c3 11 7d da 57 b9 35 a4 8b 73 fb 0e ab 64 78 7b 8e 9d fd 7e 6f b2 35 d4 09 60 90 63 e4 b1 0c 7c 0b 43 5e 65 09 51 7a 20 89 ec f8 55 f4 e0 59 74 0d 61 90 82 f0 32 db f7 76 00 a8 74 7e 64 7b 1c 0b 8b 7b 35 ce f0 27 84 8b 33 2a 9c 6e f0 6c 74 03 20 10 f3 08 30 38 35 80 65 88 55 09
                                                                            Data Ascii: 8~-90]0xht{)L`a0t4r,U0$$`x6S08xI`qdHxF!d0Jcw09=xyt\}e|^1LDlt=1y]a`tO|x-JPTErH}W5sdx{~o5`c|C^eQz UYta2vt~d{{5'3*nlt 085eU
                                                                            2023-08-29 16:08:40 UTC1860INData Raw: 78 b8 ac 24 20 ee ae 63 6e 0c 4b 1a 09 74 77 b3 5b 76 66 b1 5d 56 a8 30 49 37 01 93 78 65 49 ce 37 d7 0b e1 47 c5 02 e0 67 30 30 40 7c 7b 05 b7 f9 62 3a 0d ca fc 43 5b b1 75 03 bb f4 78 9a 3e 43 b5 04 b5 3e dd 7b 30 4a 15 93 3f cf b4 ad 3f 4c cb c2 61 79 e7 ca 3c ab 76 cb 35 d8 7b b4 74 7c 0c da 31 58 a4 0a ee 7b 64 22 32 61 75 0e 82 5e 34 8a 36 ea 74 0f 74 c0 f6 af 5b b8 77 cd 74 10 70 23 e6 a2 74 61 d5 7c c4 07 34 d4 0c 7b e0 0c 91 0a 32 99 75 7c 01 de 35 1b 1f 34 4f ca 47 6c d1 09 32 e0 b3 8f 34 e9 50 ea 30 91 59 0b 1d 39 42 0f bb 3c 70 63 89 19 5d 20 07 98 7c 5a bb 78 66 2f b1 40 6f 09 3f 07 a0 fe 34 6c 76 57 f1 40 40 4a 8b c9 e3 0c 40 16 e7 92 e0 68 74 80 7c 74 1c a9 8a ba 70 da bb b2 a4 04 b4 d9 6b ac de 7a 95 56 32 de 3c f0 d2 43 44 c4 38 45 d0 0d
                                                                            Data Ascii: x$ cnKtw[vf]V0I7xeI7Gg00@|{b:C[ux>C>{0J??Lay<v5{t|1X{d"2au^46tt[wtp#ta|4{2u|54OGl24P0Y9B<pc] |Zxf/@o?4lvW@@J@ht|tpkzV2<CD8E
                                                                            2023-08-29 16:08:40 UTC1864INData Raw: 0c 32 cc 28 3c 50 33 a1 78 65 03 08 30 b3 47 f1 87 74 0b 65 7a 8b 9b 71 7a f7 49 4c 68 76 7f 37 be 30 cb aa 93 72 0e 51 78 12 0f 3f ce 38 2f 10 90 fc 03 db 6e 45 cd b1 7c 77 8d e6 74 b0 21 3b 00 73 80 70 38 85 c7 c2 c7 55 bc 3a 38 9c 9e e6 f9 ba 4f 14 30 5c b3 38 d9 75 60 f0 8a 57 23 a8 f3 e0 0a 72 b3 c5 0b d8 f9 44 12 14 f3 b4 1d 3d 7b 35 ab 34 3c 50 83 70 30 ff 4b 30 f3 24 2b 73 7a 4a 57 7f 7a 84 0d 12 b6 07 09 32 5e 5c e3 6e 4c 0b 09 40 7a b7 0d 42 7a 50 78 32 74 5b 74 32 08 76 aa ba e8 67 2f a1 6b 9f 01 41 78 77 2f cf b8 c4 03 00 7b c5 08 70 3c 6c 32 80 78 7b 88 ca a9 70 68 93 1a 75 58 e6 f3 60 8a 63 7d c2 bb 34 79 db 07 46 cf 74 73 78 f3 30 2f 48 77 c3 0b 30 45 2e 7c 30 78 7b 8e 30 cd 74 0b 30 30 17 4f 14 38 50 43 bb f4 50 8b 30 18 7b 23 87 7c 35 0a
                                                                            Data Ascii: 2(<P3xe0GtezqzILhv70rQx?8/nE|wt!;sp8U:8O0\8u`W#rD={54<Pp0K0$+szJWz2^\nL@zBzPx2t[t2vg/kAxw/{p<l2x{phuX`c}4yFtsx0/Hw0E.|0x{0t00O8PCP0{#|5
                                                                            2023-08-29 16:08:40 UTC1868INData Raw: 1e f7 eb 30 77 7b bc f0 fb 8c 01 3f 6c f1 dd 32 33 f0 0f 63 78 7b bd f0 78 f1 cb 3f fc d2 0a 3d 78 e7 2d 78 79 e7 0b 37 58 7c 0b 37 34 f9 03 7c 5c 3c 0a 54 40 3c cc f2 7e 8b 0b 30 7f 43 03 d8 10 93 f4 30 87 7b bd f0 fd b4 7f 54 bd 75 a2 40 79 04 43 78 53 75 ab 31 fc 0e 43 37 53 34 8b 6b 79 7c 8a 3a 5a 59 56 32 9e 70 26 45 7f 46 cb d9 3d 22 0a b0 ea 75 0f 0c 79 70 1e 31 4e 4c 00 30 24 f5 22 68 79 4e 33 78 f1 75 87 d9 84 74 16 27 03 75 7e 70 7a 6f 0b 3f cf 74 43 15 87 8b 0b 32 78 f4 01 f1 98 64 43 a8 c1 71 08 0d 2c f4 2f 13 a9 3c 80 fa c9 f5 ab f1 90 64 08 22 7a 5a 6d 30 56 16 94 2a 56 76 7e 1a 7e 5a 0b 20 20 8c 43 b1 99 f6 15 33 7b 74 c0 f0 6c 30 19 74 93 2c 9c 21 7b 01 28 b2 69 ff 25 30 69 51 0a 20 b8 7b 13 e5 77 9d bd 96 85 b5 07 71 f4 34 0f 31 70 34 c8
                                                                            Data Ascii: 0w{?l23cx{x?=x-xy7X|74|\<T@<~0C0{Tu@yCxSu1C7S4ky|:ZYV2p&EF="uyp1NL0$"hyN3xut'u~pzo?tC2xdCq,/<d"zZm0V*Vv~~Z C3{tl0t,!{(i%0iQ {wq41p4
                                                                            2023-08-29 16:08:40 UTC1872INData Raw: 47 5b 1b 8d bf f1 ef a0 78 e9 15 5b 78 17 f5 89 78 b3 8e d0 85 8b f4 f8 11 54 46 c5 bf f1 d7 30 e8 7f 17 10 1c 06 cc b5 a0 74 43 b6 39 54 76 ea bf f1 df 30 5c d8 8b 10 55 3c cc b5 d0 74 2f 13 75 54 07 28 bf f1 af 30 5c 99 83 10 08 2a cc b5 d8 74 2f fe 49 54 69 ad bf f1 87 30 6a d3 7a 34 2f 3a 0b 16 86 8b f4 2b e1 74 c9 95 bf f1 4b cf 87 8b 8b 05 39 11 d9 f7 fd 48 0b 22 f8 98 54 ca 91 b3 8e 08 78 66 8b fb 12 d3 ab f7 fd 40 0b 22 f8 76 bd aa c9 b3 8e 00 78 7d 1b a8 43 31 ea 30 5f 88 f4 cf 48 d5 eb 80 f2 74 2c 30 71 cc 99 10 de cc cc b5 f8 74 52 47 ec 54 9a 1c bf f1 77 30 71 52 e5 3a ff 74 44 48 78 7d 02 af ab ac 03 f7 fd 00 0b 39 41 09 62 1d 70 b3 8e 40 78 7d cd 86 28 1b 83 f7 fd 18 0b 39 3a 5e 1c 30 43 76 63 30 71 aa 3e c4 50 b3 8e 32 1c 74 02 fa 29 26 25
                                                                            Data Ascii: G[x[xxTF0tC9Tv0\U<t/uT(0\*t/ITi0jz4/:+tK9H"Txf@"vx}C10_Ht,0qtRGTw0qR:tDHx}9Abp@x}(9:^0Cvc0q>P2t)&%
                                                                            2023-08-29 16:08:40 UTC1876INData Raw: 90 87 c9 1a 7c e5 07 61 38 6c 88 d2 70 00 2e 33 7d 78 b6 33 7d 63 db 3a e9 22 4b 31 2b 30 a8 d3 0b 93 4f 3c dc 7f 6a 24 10 70 fb 15 6b 61 3a 25 5f 96 01 f0 6c 77 03 d3 79 75 03 d3 78 34 81 65 9b fc 5e fa 18 18 c1 45 08 75 57 72 7f 60 8b 19 a9 18 db 26 28 1c 1f bb fd 15 0e a9 39 02 89 26 f1 da 9a b1 6e f4 29 66 79 bc 59 31 b4 25 0a 10 2d 78 80 b5 08 65 36 b2 a8 e7 ea 30 b8 70 9e 44 99 74 9a e4 98 74 0e 00 7e 96 1a 68 f3 39 9b 61 90 e2 35 73 76 f4 04 d1 fe 7b f1 2a 4c 75 07 bd 3d d4 01 81 6b 7b bd a5 31 25 aa 30 aa 01 04 35 fd 8f 6b 15 f1 84 41 3c f5 f1 ea 13 78 4a 19 50 7a 7a 93 65 d0 26 ef 13 ea 5d 5b bb 0a 5d 3a 21 77 fd 8e 78 39 31 fb 18 2a 70 63 bb f5 2c 9a 63 3e 24 71 15 7d 76 07 44 7f 70 2d f3 4b 31 c7 bd 2d 4a c7 e0 49 60 0d c2 4b 05 4d e3 32 24 e3
                                                                            Data Ascii: |a8lp.3}x3}c:"K1+0O<j$pka:%_lwyux4e^EuWr`&(9&n)fyY1%-xe60pDtt~h9a5sv{*Lu=k{1%05kA<xJPzze&][]:!wx91*pc,c>$q}vDp-K1-JI`KM2$
                                                                            2023-08-29 16:08:40 UTC1880INData Raw: 60 74 72 dc f1 21 fb bb fc 21 17 31 d9 80 82 75 80 77 85 b0 a4 fd 5e d0 f5 39 c7 31 07 75 0a ba f3 39 ff 61 f3 21 fb 65 78 f4 e7 30 73 9c 8b 35 9c f4 0e d0 71 f4 0e ec 29 74 43 65 70 ff 49 20 74 24 e3 22 7d 3c df b9 2d 75 0b 4d ac 7f 46 e8 0d 7d cc 30 3d 88 0a 30 78 74 e0 37 0b 74 0f b0 7b 74 81 30 fa fc 45 b4 37 18 0b 5a 48 f9 4e a4 28 9c 8c b2 7e 75 2a 38 bf 31 9f 00 f8 61 0b 5a 68 f9 46 f4 29 9c 79 b7 7b 7e 0b 8a 79 26 cf b9 3d bc 8f 56 08 a0 86 7d ac 75 ac b1 2e 74 67 03 3e bd 0b 5d f8 1f 86 65 ec 75 1f dc 0f f4 a1 b0 67 75 1b c4 f8 ca 8f 0f 66 13 0f 71 7a 13 2f 60 90 37 19 31 43 5c 52 b1 a2 31 df b7 21 f6 5c 2c 3c 54 ff 3d bc 75 ef b3 35 b5 59 3f ce 31 1b b0 fd b4 7f 18 f5 39 ef b3 37 36 fb f0 6d 98 5a 5a 7a b6 1e 24 70 24 e3 db f8 f9 88 f4 60 fd 19
                                                                            Data Ascii: `tr!!1uw^91u9a!ex0s5q)tCepI t$"}<-uMF}0=0xt7t{t0E7ZHN(~u*81aZhF)y{~y&=V}u.tg>]eugufqz/`71C\R1!\,<T=u5Y?1976mZZz$p$`
                                                                            2023-08-29 16:08:40 UTC1884INData Raw: fb 98 03 67 30 ff 03 4d cc 3c 4b 0c 6e 3c 86 4c 7c b3 f3 11 79 78 f4 07 30 f7 03 df 70 3c 4b 17 93 9b f4 45 60 d8 42 6a 98 71 cb 31 94 5c 04 32 7d d4 01 f4 30 f9 6f fc 50 14 54 78 f1 31 b7 92 75 14 75 34 7a 57 a8 3e 75 bf 6d bc a0 12 4b be a8 ff 6e c4 1e 55 97 be f8 94 80 75 c4 ff 5e f0 3c 03 0e d8 3d 64 2b 3a 77 c3 43 24 f3 34 5e 38 f5 30 01 28 d8 6d cc d4 3d 8c aa 39 93 66 69 05 58 5a 6b 05 48 88 88 f2 50 55 67 52 7d 72 32 20 35 8c 76 08 f8 76 80 72 74 3c 82 75 8c d4 b7 bb 29 14 48 cc 60 77 5b 20 98 3d eb 04 43 39 ff 34 0a 62 ab 76 43 21 fb 47 76 71 eb 18 53 f6 0f 33 39 60 e0 35 d8 9f a1 b3 b0 8b 4a 20 34 34 a9 34 58 38 8b ae 60 3c 82 64 5c 70 1b 78 b8 75 03 78 f9 98 c3 30 75 74 0b 78 fb c8 2f d8 f9 94 0b 30 0c 6d 43 bb fc 36 0a b0 fb 4c 4b 44 74 3c cc
                                                                            Data Ascii: g0M<Kn<L|yx0p<KE`Bjq1\2}0oPTx1uu4zW>umKnUu^<=d+:wC$4^80(m=9fiXZkHPUgR}r2 5vvrt<u)H`w[ =C94bvC!GvqS39`5J 444X8`<d\pxux0utx/0mC6LKDt<
                                                                            2023-08-29 16:08:40 UTC1888INData Raw: b1 44 04 14 fd 71 cb 34 ca 75 08 5b 50 7a ae f2 f2 dc 4b 3b 39 cc 4b 3c 7a 74 56 f7 79 77 8a 1c 39 68 e3 37 5e 30 a7 31 7d b7 cb 25 b9 75 f4 3f fc b5 ca 7f fc 77 7e b0 61 c6 4b 31 34 f5 b9 30 59 b4 6f 8a c1 75 a8 03 b1 75 6f f0 7f 34 04 14 fa 55 fd a4 ba 73 01 4d 00 34 3c 3d 76 b5 78 f1 7d 8f 87 3f f8 09 3b 33 a7 b0 8a 31 7a 75 7d 32 68 87 0a 12 39 44 09 30 7b f0 0f 20 d9 56 0f 38 83 10 30 f0 52 67 0f 70 b8 12 6a 5f 99 04 4a 38 8d 55 20 7c d8 70 d3 31 28 f4 1e 32 29 94 09 92 c0 94 09 d8 27 66 6b 66 72 f4 07 fd b2 63 2b b1 56 11 5d 35 8c f6 1c 90 3a 15 a9 32 b0 9c 60 0f 3c f1 0e b1 70 3d 2f 1b c8 7f 2b 3a a5 5a 2a 26 7c ab ef 57 39 76 ea 26 19 73 eb 26 40 d5 66 51 53 71 8e 4f 78 f4 3a 3f cf 70 0a b5 50 b4 7e 3e 19 7e 23 f4 f7 9f 1b 8f ba 3d 8f 73 d9 76 ea
                                                                            Data Ascii: Dq4u[PzK;9K<ztVyw9h7^01}%u?w~aK140Youuo4UsM4<=vx}?;31zu}2h9D0{ V80Rgpj_J8U |p1(2)'fkfrc+V]5:2`<p=/+:Z*&|W9v&s&@fQSqOx:?pP~>~#=sv
                                                                            2023-08-29 16:08:40 UTC1892INData Raw: 63 f7 71 33 7f 3c 09 78 f8 a5 73 30 0d 23 b1 28 7b 35 07 32 23 67 1b 30 78 cc 2e 73 f8 77 8b 73 5c 54 b3 48 3c 76 29 94 4b b4 8a 31 5c 30 4b 3e 18 b5 4b 06 58 f6 00 34 6a 1c 48 75 3a e0 49 2f 29 77 14 18 93 60 0a 2c 00 37 0e 1c 03 31 0e 30 f4 2c 0b 03 b7 ff 0a d5 f1 5b 8f f6 5c 75 f7 74 48 54 b1 04 78 77 24 33 00 f0 2f b0 b9 72 9e 33 b9 07 8d 29 20 30 b3 71 5c 75 51 88 28 50 0a 6c 29 52 0a 6e c0 30 2f 31 18 92 0f 52 2c cc 5f 14 79 10 6d 32 1e 92 02 58 4d 37 29 5a 19 7a cb 50 7a b4 67 b3 98 b4 0f b5 b8 7b 8e 22 f8 59 4c 1e 6f 56 2e 10 f1 51 18 78 7d 72 43 35 57 b3 eb b9 da 38 49 27 b0 9c 0d 92 5c d1 08 b6 6e d0 08 b3 f4 bc e3 d8 66 dd 0e 31 98 4b e3 e6 65 74 0b 03 aa c7 69 31 9e 7f 9b c0 9d 39 cd 34 d7 b4 0f 76 c0 14 84 f2 6e 4c b3 55 5c 75 31 e5 de 4f 37
                                                                            Data Ascii: cq3<xs0#({52#g0x.sws\TH<v)K1\0K>KX4jHu:I/)w`,710,[\utHTxw$3/r3) 0q\uQ(Pl)Rn0/1R,_ym2XM7)ZzPzg{"YLoV.Qx}rC5W8I'\nf1Keti194vnLU\u1O7
                                                                            2023-08-29 16:08:40 UTC1896INData Raw: fa bc 0f bb 74 50 08 f0 ad 4a 08 f1 0c fd 10 3f 30 be 34 b2 dc 34 e3 24 f0 8a e9 49 58 d4 1d 10 78 00 b1 17 9e 38 6d b1 56 55 15 d1 71 3c aa 3d 1b 36 54 11 3d 54 e0 e2 a0 70 cb 3e 40 5f cf 3e b2 79 b1 51 51 3c ab 40 58 9c 2b 34 97 8b f4 59 f8 29 1b 17 c8 74 0b 5b b8 b6 04 10 5b 50 eb 67 70 8b 43 bd d8 63 38 f9 87 20 97 14 38 7c 02 dc 3b 1d 02 88 96 f5 0d 2f 58 75 4a 36 ba 66 cc 36 97 69 43 d8 20 7e f6 d2 65 50 eb 2d 5c 74 7e 32 e4 9f 4a 41 03 35 86 d1 02 07 28 51 49 75 29 2d 30 7b bc 3c 39 9c a1 5d d9 79 68 f4 65 17 3b f9 7f 7a fa 3d 90 02 f7 d3 75 ae 07 2f bb 78 0d 3b b9 48 43 a5 bf 48 c6 74 74 38 4b 3b 58 38 85 4a 4c 1c 43 b0 73 44 8a 3b 98 74 23 b0 71 97 0b 10 7b 94 0b 75 4b bd 4a 9a c0 f5 59 8a 18 74 8b 31 6a 04 8a 46 40 0c f4 60 f8 73 aa bd 99 c7 f4
                                                                            Data Ascii: tPJ?044$IXx8mVUq<=6T=Tp>@_>yQQ<@X+4Y)t[[PgpCc8 8|;/XuJ6f6iC ~eP-\t~2JA5(QIu)-0{<9]yhe;z=u/x;HCHtt8K;X8JLCsD;t#q{uKJYt1jF@`s
                                                                            2023-08-29 16:08:40 UTC1900INData Raw: 77 74 04 30 77 74 04 30 c7 7b 0b 3f 78 7b 0b 3f 78 7b 0b 75 f4 37 3b 30 ad 85 13 60 08 74 94 40 69 c4 bb 30 89 65 51 75 c8 e7 b3 f1 fb 04 0b 84 48 74 cb 2f 8a af 04 30 77 74 04 30 77 74 0b 33 c8 76 0b 0d 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                            Data Ascii: wt0wt0{?x{?x{u7;0`t@i0eQuHt/0wt0wt3v


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to dive into process behavior distribution

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:18:08:36
                                                                            Start date:29/08/2023
                                                                            Path:C:\Users\user\Desktop\4.bin.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:C:\Users\user\Desktop\4.bin.exe
                                                                            Imagebase:0x7ff7fa9c0000
                                                                            File size:1'863'880 bytes
                                                                            MD5 hash:26360F3DE6AC17558AA55696FB980FE1
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Target ID:1
                                                                            Start time:18:08:51
                                                                            Start date:29/08/2023
                                                                            Path:C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:C:\Users\user\AppData\Roaming\NcaApi\Dashboard.exe
                                                                            Imagebase:0x1000000
                                                                            File size:145'264 bytes
                                                                            MD5 hash:704925ECFDB24EF81190B82DE0E5453C
                                                                            Has elevated privileges:false
                                                                            Has administrator privileges:false
                                                                            Programmed in:C, C++ or other language
                                                                            Antivirus matches:
                                                                            • Detection: 0%, ReversingLabs
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Target ID:2
                                                                            Start time:18:08:52
                                                                            Start date:29/08/2023
                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:C:\Windows\SysWOW64\cmd.exe
                                                                            Imagebase:0xc60000
                                                                            File size:232'960 bytes
                                                                            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                            Has elevated privileges:false
                                                                            Has administrator privileges:false
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:true

                                                                            Target ID:3
                                                                            Start time:18:08:52
                                                                            Start date:29/08/2023
                                                                            Path:C:\Windows\System32\conhost.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            Imagebase:0x7ff72b0e0000
                                                                            File size:625'664 bytes
                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                            Has elevated privileges:false
                                                                            Has administrator privileges:false
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:true

                                                                            Target ID:8
                                                                            Start time:18:08:59
                                                                            Start date:29/08/2023
                                                                            Path:C:\Windows\explorer.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:C:\Windows\explorer.exe
                                                                            Imagebase:0x7ff6fd370000
                                                                            File size:3'933'184 bytes
                                                                            MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                            Has elevated privileges:false
                                                                            Has administrator privileges:false
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:true

                                                                            Target ID:14
                                                                            Start time:18:09:05
                                                                            Start date:29/08/2023
                                                                            Path:C:\Windows\System32\WerFault.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:C:\Windows\system32\WerFault.exe -u -p 6120 -s 516
                                                                            Imagebase:0x7ff6483b0000
                                                                            File size:494'488 bytes
                                                                            MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                            Has elevated privileges:false
                                                                            Has administrator privileges:false
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:true

                                                                            Reset < >
                                                                              C-Code - Quality: 99%
                                                                              			E01014442(void* __ecx) {
                                                                              				intOrPtr _v8;
                                                                              				void* __edi;
                                                                              				struct HINSTANCE__* _t127;
                                                                              				intOrPtr _t128;
                                                                              				struct HINSTANCE__* _t129;
                                                                              				_Unknown_base(*)()* _t176;
                                                                              				void* _t187;
                                                                              
                                                                              				_push(__ecx);
                                                                              				_t187 = __ecx;
                                                                              				_v8 = 0;
                                                                              				if( *((intOrPtr*)(__ecx + 0x10)) == 0) {
                                                                              					 *((intOrPtr*)(__ecx + 0xc)) = 1;
                                                                              					_t127 = E0101415E();
                                                                              					__eflags = _t127;
                                                                              					 *(_t187 + 0x10) = _t127;
                                                                              					if(__eflags == 0) {
                                                                              						L30:
                                                                              						 *((intOrPtr*)(_t187 + 0xc)) = 0;
                                                                              						_t128 = 0x80004005;
                                                                              					} else {
                                                                              						_t129 = E0101439E(1, __eflags, 3, 1, 0);
                                                                              						__eflags = _t129;
                                                                              						if(_t129 < 0) {
                                                                              							goto L30;
                                                                              						} else {
                                                                              							 *(_t187 + 0x80) = GetProcAddress( *(_t187 + 0x10), "MsiSetInternalUI");
                                                                              							 *(_t187 + 0x24) = GetProcAddress( *(_t187 + 0x10), "MsiCloseHandle");
                                                                              							 *(_t187 + 0x40) = GetProcAddress( *(_t187 + 0x10), "MsiGetActiveDatabase");
                                                                              							 *(_t187 + 0x48) = GetProcAddress( *(_t187 + 0x10), "MsiViewExecute");
                                                                              							 *(_t187 + 0x4c) = GetProcAddress( *(_t187 + 0x10), "MsiViewFetch");
                                                                              							 *((intOrPtr*)(_t187 + 0x54)) = GetProcAddress( *(_t187 + 0x10), "MsiRecordGetInteger");
                                                                              							 *((intOrPtr*)(_t187 + 0x58)) = GetProcAddress( *(_t187 + 0x10), "MsiCreateRecord");
                                                                              							 *(_t187 + 0x7c) = GetProcAddress( *(_t187 + 0x10), "MsiEnableLogW");
                                                                              							 *(_t187 + 0x14) = GetProcAddress( *(_t187 + 0x10), "MsiGetProductInfoW");
                                                                              							 *(_t187 + 0x18) = GetProcAddress( *(_t187 + 0x10), "MsiGetPropertyW");
                                                                              							 *(_t187 + 0x1c) = GetProcAddress( *(_t187 + 0x10), "MsiSetPropertyW");
                                                                              							 *(_t187 + 0x88) = GetProcAddress( *(_t187 + 0x10), "MsiOpenPackageW");
                                                                              							 *(_t187 + 0xcc) = GetProcAddress( *(_t187 + 0x10), "MsiSequenceW");
                                                                              							 *(_t187 + 0x20) = GetProcAddress( *(_t187 + 0x10), "MsiDoActionW");
                                                                              							 *(_t187 + 0x28) = GetProcAddress( *(_t187 + 0x10), "MsiSetFeatureStateW");
                                                                              							 *(_t187 + 0x2c) = GetProcAddress( *(_t187 + 0x10), "MsiReinstallFeatureW");
                                                                              							 *(_t187 + 0x84) = GetProcAddress( *(_t187 + 0x10), "MsiSetExternalUIW");
                                                                              							 *(_t187 + 0x38) = GetProcAddress( *(_t187 + 0x10), "MsiGetTargetPathW");
                                                                              							 *(_t187 + 0x3c) = GetProcAddress( *(_t187 + 0x10), "MsiSetTargetPathW");
                                                                              							 *(_t187 + 0x44) = GetProcAddress( *(_t187 + 0x10), "MsiDatabaseOpenViewW");
                                                                              							 *(_t187 + 0x8c) = GetProcAddress( *(_t187 + 0x10), "MsiRecordSetStringW");
                                                                              							 *(_t187 + 0x50) = GetProcAddress( *(_t187 + 0x10), "MsiRecordGetStringW");
                                                                              							 *(_t187 + 0x90) = GetProcAddress( *(_t187 + 0x10), "MsiQueryProductStateW");
                                                                              							 *(_t187 + 0x94) = GetProcAddress( *(_t187 + 0x10), "MsiOpenDatabaseW");
                                                                              							 *(_t187 + 0x98) = GetProcAddress( *(_t187 + 0x10), "MsiInstallProductW");
                                                                              							 *(_t187 + 0x9c) = GetProcAddress( *(_t187 + 0x10), "MsiReinstallProductW");
                                                                              							 *((intOrPtr*)(_t187 + 0x5c)) = GetProcAddress( *(_t187 + 0x10), "MsiSourceListClearAllW");
                                                                              							 *((intOrPtr*)(_t187 + 0x60)) = GetProcAddress( *(_t187 + 0x10), "MsiSourceListAddSourceW");
                                                                              							 *((intOrPtr*)(_t187 + 0x64)) = GetProcAddress( *(_t187 + 0x10), "MsiGetMode");
                                                                              							 *((intOrPtr*)(_t187 + 0x68)) = GetProcAddress( *(_t187 + 0x10), "MsiRecordSetInteger");
                                                                              							 *((intOrPtr*)(_t187 + 0x6c)) = GetProcAddress( *(_t187 + 0x10), "MsiProcessMessage");
                                                                              							 *((intOrPtr*)(_t187 + 0x70)) = GetProcAddress( *(_t187 + 0x10), "MsiRecordIsNull");
                                                                              							 *((intOrPtr*)(_t187 + 0x74)) = GetProcAddress( *(_t187 + 0x10), "MsiRecordDataSize");
                                                                              							 *((intOrPtr*)(_t187 + 0x78)) = GetProcAddress( *(_t187 + 0x10), "MsiEnumRelatedProductsW");
                                                                              							 *((intOrPtr*)(_t187 + 0x30)) = GetProcAddress( *(_t187 + 0x10), "MsiGetFeatureStateW");
                                                                              							 *((intOrPtr*)(_t187 + 0x34)) = GetProcAddress( *(_t187 + 0x10), "MsiGetComponentPathW");
                                                                              							 *((intOrPtr*)(_t187 + 0xa0)) = GetProcAddress( *(_t187 + 0x10), "MsiConfigureProductExW");
                                                                              							 *((intOrPtr*)(_t187 + 0xa4)) = GetProcAddress( *(_t187 + 0x10), "MsiGetProductPropertyW");
                                                                              							 *((intOrPtr*)(_t187 + 0xa8)) = GetProcAddress( *(_t187 + 0x10), "MsiOpenProductW");
                                                                              							 *((intOrPtr*)(_t187 + 0xac)) = GetProcAddress( *(_t187 + 0x10), "MsiSetExternalUIRecordA");
                                                                              							 *((intOrPtr*)(_t187 + 0xb0)) = GetProcAddress( *(_t187 + 0x10), "MsiApplyPatchW");
                                                                              							 *((intOrPtr*)(_t187 + 0xb4)) = GetProcAddress( *(_t187 + 0x10), "MsiEnumPatchesW");
                                                                              							 *((intOrPtr*)(_t187 + 0xb8)) = GetProcAddress( *(_t187 + 0x10), "MsiGetPatchInfoW");
                                                                              							 *((intOrPtr*)(_t187 + 0xbc)) = GetProcAddress( *(_t187 + 0x10), "MsiDeterminePatchSequenceW");
                                                                              							 *((intOrPtr*)(_t187 + 0xc0)) = GetProcAddress( *(_t187 + 0x10), "MsiApplyMultiplePatchesW");
                                                                              							 *((intOrPtr*)(_t187 + 0xc4)) = GetProcAddress( *(_t187 + 0x10), "MsiGetPatchInfoExW");
                                                                              							_t176 = GetProcAddress( *(_t187 + 0x10), "MsiDetermineApplicablePatchesW");
                                                                              							__eflags =  *(_t187 + 0x80);
                                                                              							 *(_t187 + 0xc8) = _t176;
                                                                              							if( *(_t187 + 0x80) == 0) {
                                                                              								L28:
                                                                              								 *((intOrPtr*)(_t187 + 0xc)) = 0;
                                                                              								_v8 = 0x80070641;
                                                                              							} else {
                                                                              								__eflags =  *(_t187 + 0x24);
                                                                              								if( *(_t187 + 0x24) == 0) {
                                                                              									goto L28;
                                                                              								} else {
                                                                              									__eflags =  *(_t187 + 0x84);
                                                                              									if( *(_t187 + 0x84) == 0) {
                                                                              										goto L28;
                                                                              									} else {
                                                                              										__eflags =  *(_t187 + 0x7c);
                                                                              										if( *(_t187 + 0x7c) == 0) {
                                                                              											goto L28;
                                                                              										} else {
                                                                              											__eflags =  *(_t187 + 0x14);
                                                                              											if( *(_t187 + 0x14) == 0) {
                                                                              												goto L28;
                                                                              											} else {
                                                                              												__eflags =  *(_t187 + 0x18);
                                                                              												if( *(_t187 + 0x18) == 0) {
                                                                              													goto L28;
                                                                              												} else {
                                                                              													__eflags =  *(_t187 + 0x1c);
                                                                              													if( *(_t187 + 0x1c) == 0) {
                                                                              														goto L28;
                                                                              													} else {
                                                                              														__eflags =  *(_t187 + 0x88);
                                                                              														if( *(_t187 + 0x88) == 0) {
                                                                              															goto L28;
                                                                              														} else {
                                                                              															__eflags =  *(_t187 + 0xcc);
                                                                              															if( *(_t187 + 0xcc) == 0) {
                                                                              																goto L28;
                                                                              															} else {
                                                                              																__eflags =  *(_t187 + 0x20);
                                                                              																if( *(_t187 + 0x20) == 0) {
                                                                              																	goto L28;
                                                                              																} else {
                                                                              																	__eflags =  *(_t187 + 0x28);
                                                                              																	if( *(_t187 + 0x28) == 0) {
                                                                              																		goto L28;
                                                                              																	} else {
                                                                              																		__eflags =  *(_t187 + 0x2c);
                                                                              																		if( *(_t187 + 0x2c) == 0) {
                                                                              																			goto L28;
                                                                              																		} else {
                                                                              																			__eflags =  *(_t187 + 0x38);
                                                                              																			if( *(_t187 + 0x38) == 0) {
                                                                              																				goto L28;
                                                                              																			} else {
                                                                              																				__eflags =  *(_t187 + 0x3c);
                                                                              																				if( *(_t187 + 0x3c) == 0) {
                                                                              																					goto L28;
                                                                              																				} else {
                                                                              																					__eflags =  *(_t187 + 0x44);
                                                                              																					if( *(_t187 + 0x44) == 0) {
                                                                              																						goto L28;
                                                                              																					} else {
                                                                              																						__eflags =  *(_t187 + 0x8c);
                                                                              																						if( *(_t187 + 0x8c) == 0) {
                                                                              																							goto L28;
                                                                              																						} else {
                                                                              																							__eflags =  *(_t187 + 0x40);
                                                                              																							if( *(_t187 + 0x40) == 0) {
                                                                              																								goto L28;
                                                                              																							} else {
                                                                              																								__eflags =  *(_t187 + 0x48);
                                                                              																								if( *(_t187 + 0x48) == 0) {
                                                                              																									goto L28;
                                                                              																								} else {
                                                                              																									__eflags =  *(_t187 + 0x4c);
                                                                              																									if( *(_t187 + 0x4c) == 0) {
                                                                              																										goto L28;
                                                                              																									} else {
                                                                              																										__eflags =  *(_t187 + 0x50);
                                                                              																										if( *(_t187 + 0x50) == 0) {
                                                                              																											goto L28;
                                                                              																										} else {
                                                                              																											__eflags =  *(_t187 + 0x90);
                                                                              																											if( *(_t187 + 0x90) == 0) {
                                                                              																												goto L28;
                                                                              																											} else {
                                                                              																												__eflags =  *(_t187 + 0x94);
                                                                              																												if( *(_t187 + 0x94) == 0) {
                                                                              																													goto L28;
                                                                              																												} else {
                                                                              																													__eflags =  *(_t187 + 0x98);
                                                                              																													if( *(_t187 + 0x98) == 0) {
                                                                              																														goto L28;
                                                                              																													} else {
                                                                              																														__eflags =  *(_t187 + 0x9c);
                                                                              																														if( *(_t187 + 0x9c) == 0) {
                                                                              																															goto L28;
                                                                              																														}
                                                                              																													}
                                                                              																												}
                                                                              																											}
                                                                              																										}
                                                                              																									}
                                                                              																								}
                                                                              																							}
                                                                              																						}
                                                                              																					}
                                                                              																				}
                                                                              																			}
                                                                              																		}
                                                                              																	}
                                                                              																}
                                                                              															}
                                                                              														}
                                                                              													}
                                                                              												}
                                                                              											}
                                                                              										}
                                                                              									}
                                                                              								}
                                                                              							}
                                                                              							_t128 = _v8;
                                                                              						}
                                                                              					}
                                                                              				} else {
                                                                              					_t128 = 0;
                                                                              				}
                                                                              				return _t128;
                                                                              			}










                                                                              0x01014447
                                                                              0x0101444c
                                                                              0x01014451
                                                                              0x01014454
                                                                              0x01014461
                                                                              0x01014464
                                                                              0x01014469
                                                                              0x0101446b
                                                                              0x0101446e
                                                                              0x010147d4
                                                                              0x010147d4
                                                                              0x010147d7
                                                                              0x01014474
                                                                              0x01014478
                                                                              0x0101447d
                                                                              0x0101447f
                                                                              0x00000000
                                                                              0x01014485
                                                                              0x0101449d
                                                                              0x010144ad
                                                                              0x010144ba
                                                                              0x010144c7
                                                                              0x010144d4
                                                                              0x010144e1
                                                                              0x010144ee
                                                                              0x010144fb
                                                                              0x01014508
                                                                              0x01014515
                                                                              0x01014522
                                                                              0x0101452f
                                                                              0x0101453f
                                                                              0x0101454f
                                                                              0x0101455c
                                                                              0x01014569
                                                                              0x01014576
                                                                              0x01014586
                                                                              0x01014593
                                                                              0x01014598
                                                                              0x010145ad
                                                                              0x010145bd
                                                                              0x010145ca
                                                                              0x010145da
                                                                              0x010145ea
                                                                              0x010145fa
                                                                              0x0101460a
                                                                              0x01014617
                                                                              0x01014624
                                                                              0x01014631
                                                                              0x0101463e
                                                                              0x0101464b
                                                                              0x01014658
                                                                              0x01014665
                                                                              0x01014672
                                                                              0x0101467f
                                                                              0x0101468c
                                                                              0x0101469c
                                                                              0x010146ac
                                                                              0x010146b4
                                                                              0x010146cc
                                                                              0x010146dc
                                                                              0x010146ec
                                                                              0x010146fc
                                                                              0x0101470c
                                                                              0x0101471c
                                                                              0x01014722
                                                                              0x01014724
                                                                              0x0101472a
                                                                              0x01014730
                                                                              0x010147c5
                                                                              0x010147c5
                                                                              0x010147c8
                                                                              0x01014736
                                                                              0x01014736
                                                                              0x01014739
                                                                              0x00000000
                                                                              0x0101473f
                                                                              0x0101473f
                                                                              0x01014745
                                                                              0x00000000
                                                                              0x01014747
                                                                              0x01014747
                                                                              0x0101474a
                                                                              0x00000000
                                                                              0x0101474c
                                                                              0x0101474c
                                                                              0x0101474f
                                                                              0x00000000
                                                                              0x01014751
                                                                              0x01014751
                                                                              0x01014754
                                                                              0x00000000
                                                                              0x01014756
                                                                              0x01014756
                                                                              0x01014759
                                                                              0x00000000
                                                                              0x0101475b
                                                                              0x0101475b
                                                                              0x01014761
                                                                              0x00000000
                                                                              0x01014763
                                                                              0x01014763
                                                                              0x01014769
                                                                              0x00000000
                                                                              0x0101476b
                                                                              0x0101476b
                                                                              0x0101476e
                                                                              0x00000000
                                                                              0x01014770
                                                                              0x01014770
                                                                              0x01014773
                                                                              0x00000000
                                                                              0x01014775
                                                                              0x01014775
                                                                              0x01014778
                                                                              0x00000000
                                                                              0x0101477a
                                                                              0x0101477a
                                                                              0x0101477d
                                                                              0x00000000
                                                                              0x0101477f
                                                                              0x0101477f
                                                                              0x01014782
                                                                              0x00000000
                                                                              0x01014784
                                                                              0x01014784
                                                                              0x01014787
                                                                              0x00000000
                                                                              0x01014789
                                                                              0x01014789
                                                                              0x0101478f
                                                                              0x00000000
                                                                              0x01014791
                                                                              0x01014791
                                                                              0x01014794
                                                                              0x00000000
                                                                              0x01014796
                                                                              0x01014796
                                                                              0x01014799
                                                                              0x00000000
                                                                              0x0101479b
                                                                              0x0101479b
                                                                              0x0101479e
                                                                              0x00000000
                                                                              0x010147a0
                                                                              0x010147a0
                                                                              0x010147a3
                                                                              0x00000000
                                                                              0x010147a5
                                                                              0x010147a5
                                                                              0x010147ab
                                                                              0x00000000
                                                                              0x010147ad
                                                                              0x010147ad
                                                                              0x010147b3
                                                                              0x00000000
                                                                              0x010147b5
                                                                              0x010147b5
                                                                              0x010147bb
                                                                              0x00000000
                                                                              0x010147bd
                                                                              0x010147bd
                                                                              0x010147c3
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010147c3
                                                                              0x010147bb
                                                                              0x010147b3
                                                                              0x010147ab
                                                                              0x010147a3
                                                                              0x0101479e
                                                                              0x01014799
                                                                              0x01014794
                                                                              0x0101478f
                                                                              0x01014787
                                                                              0x01014782
                                                                              0x0101477d
                                                                              0x01014778
                                                                              0x01014773
                                                                              0x0101476e
                                                                              0x01014769
                                                                              0x01014761
                                                                              0x01014759
                                                                              0x01014754
                                                                              0x0101474f
                                                                              0x0101474a
                                                                              0x01014745
                                                                              0x01014739
                                                                              0x010147cf
                                                                              0x010147cf
                                                                              0x0101447f
                                                                              0x01014456
                                                                              0x01014456
                                                                              0x01014456
                                                                              0x010147e0

                                                                              APIs
                                                                              • GetProcAddress.KERNEL32(?,MsiSetInternalUI), ref: 01014493
                                                                              • GetProcAddress.KERNEL32(?,MsiCloseHandle), ref: 010144A3
                                                                              • GetProcAddress.KERNEL32(?,MsiGetActiveDatabase), ref: 010144B0
                                                                              • GetProcAddress.KERNEL32(?,MsiViewExecute), ref: 010144BD
                                                                              • GetProcAddress.KERNEL32(?,MsiViewFetch), ref: 010144CA
                                                                              • GetProcAddress.KERNEL32(?,MsiRecordGetInteger), ref: 010144D7
                                                                              • GetProcAddress.KERNEL32(?,MsiCreateRecord), ref: 010144E4
                                                                              • GetProcAddress.KERNEL32(?,MsiEnableLogW), ref: 010144F1
                                                                              • GetProcAddress.KERNEL32(?,MsiGetProductInfoW), ref: 010144FE
                                                                              • GetProcAddress.KERNEL32(?,MsiGetPropertyW), ref: 0101450B
                                                                              • GetProcAddress.KERNEL32(?,MsiSetPropertyW), ref: 01014518
                                                                              • GetProcAddress.KERNEL32(?,MsiOpenPackageW), ref: 01014525
                                                                              • GetProcAddress.KERNEL32(?,MsiSequenceW), ref: 01014535
                                                                              • GetProcAddress.KERNEL32(?,MsiDoActionW), ref: 01014545
                                                                              • GetProcAddress.KERNEL32(?,MsiSetFeatureStateW), ref: 01014552
                                                                              • GetProcAddress.KERNEL32(?,MsiReinstallFeatureW), ref: 0101455F
                                                                              • GetProcAddress.KERNEL32(?,MsiSetExternalUIW), ref: 0101456C
                                                                              • GetProcAddress.KERNEL32(?,MsiGetTargetPathW), ref: 0101457C
                                                                              • GetProcAddress.KERNEL32(?,MsiSetTargetPathW), ref: 01014589
                                                                              • GetProcAddress.KERNEL32(?,MsiDatabaseOpenViewW), ref: 01014596
                                                                              • GetProcAddress.KERNEL32(?,MsiRecordSetStringW), ref: 010145A3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: AddressProc
                                                                              • String ID: MsiApplyMultiplePatchesW$MsiApplyPatchW$MsiCloseHandle$MsiConfigureProductExW$MsiCreateRecord$MsiDatabaseOpenViewW$MsiDetermineApplicablePatchesW$MsiDeterminePatchSequenceW$MsiDoActionW$MsiEnableLogW$MsiEnumPatchesW$MsiEnumRelatedProductsW$MsiGetActiveDatabase$MsiGetComponentPathW$MsiGetFeatureStateW$MsiGetMode$MsiGetPatchInfoExW$MsiGetPatchInfoW$MsiGetProductInfoW$MsiGetProductPropertyW$MsiGetPropertyW$MsiGetTargetPathW$MsiInstallProductW$MsiOpenDatabaseW$MsiOpenPackageW$MsiOpenProductW$MsiProcessMessage$MsiQueryProductStateW$MsiRecordDataSize$MsiRecordGetInteger$MsiRecordGetStringW$MsiRecordIsNull$MsiRecordSetInteger$MsiRecordSetStringW$MsiReinstallFeatureW$MsiReinstallProductW$MsiSequenceW$MsiSetExternalUIRecordA$MsiSetExternalUIW$MsiSetFeatureStateW$MsiSetInternalUI$MsiSetPropertyW$MsiSetTargetPathW$MsiSourceListAddSourceW$MsiSourceListClearAllW$MsiViewExecute$MsiViewFetch
                                                                              • API String ID: 190572456-2058816641
                                                                              • Opcode ID: 17b98e4289bb8679fa32b56e0c200408f15fa7c9bde7554e3916c860dd33ed6a
                                                                              • Instruction ID: 0dfad8db0f510d5a1445c7f8a96d36d181f5a67ab7380ec8147bc3a8deb6e94f
                                                                              • Opcode Fuzzy Hash: 17b98e4289bb8679fa32b56e0c200408f15fa7c9bde7554e3916c860dd33ed6a
                                                                              • Instruction Fuzzy Hash: 8DB1BAB4940B85EFEB326F728845917BEF1FF84700B014E2EE5E69AAA0D775A054DF10
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 47%
                                                                              			E0101289C(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                              				intOrPtr* _t88;
                                                                              				struct HWND__* _t92;
                                                                              				intOrPtr _t95;
                                                                              				intOrPtr _t96;
                                                                              				struct HWND__* _t97;
                                                                              				intOrPtr _t99;
                                                                              				struct HMENU__* _t100;
                                                                              				struct HWND__* _t101;
                                                                              				signed short _t104;
                                                                              				void* _t106;
                                                                              				intOrPtr _t107;
                                                                              				intOrPtr _t108;
                                                                              				intOrPtr _t109;
                                                                              				intOrPtr _t110;
                                                                              				intOrPtr _t111;
                                                                              				intOrPtr _t112;
                                                                              				intOrPtr _t114;
                                                                              				intOrPtr _t115;
                                                                              				intOrPtr _t116;
                                                                              				intOrPtr _t117;
                                                                              				intOrPtr _t118;
                                                                              				struct HWND__* _t127;
                                                                              				void* _t146;
                                                                              				intOrPtr _t166;
                                                                              				struct HWND__* _t168;
                                                                              				void* _t171;
                                                                              				intOrPtr* _t174;
                                                                              				void* _t175;
                                                                              
                                                                              				E01008882(E010164D4, __ebx, __edi, __esi);
                                                                              				_t168 =  *(_t175 + 0xc);
                                                                              				_t174 = __ecx;
                                                                              				 *(_t175 - 0x228) = _t168;
                                                                              				 *((intOrPtr*)(_t175 - 0x220)) = 0;
                                                                              				 *((intOrPtr*)(_t175 - 0x21c)) = 0;
                                                                              				 *((intOrPtr*)(_t175 - 0x224)) = 0;
                                                                              				 *(_t175 - 4) = 0;
                                                                              				E0100C9C9();
                                                                              				__imp__?StartDefer@Element@DirectUI@@SGXXZ(0x224);
                                                                              				 *(_t175 - 4) = 1;
                                                                              				if( *((intOrPtr*)(_t175 + 8)) == 0 || _t168 == 0) {
                                                                              					_t169 = 0x80070057;
                                                                              					goto L45;
                                                                              				} else {
                                                                              					_t95 =  *((intOrPtr*)( *__ecx + 0x38))();
                                                                              					_t169 = _t95;
                                                                              					if(_t95 < 0) {
                                                                              						L46:
                                                                              						_t92 =  *0x101a004; // 0x101a004
                                                                              						L47:
                                                                              						if(_t92 != 0x101a004 && ( *(_t92 + 0x1c) & 0x00000002) != 0) {
                                                                              							_t74 = _t92 + 0x14; // 0x65637845
                                                                              							_t75 = _t92 + 0x10; // 0x6c744143
                                                                              							_t92 = E010090EF( *_t75,  *_t74, 0x10, 0x1003450, _t169);
                                                                              						}
                                                                              						_t174 = _t174 + 4;
                                                                              						__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                              						if(_t92 != 0) {
                                                                              							__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                              							PostMessageW(_t92, 0x10, 0, 0);
                                                                              						}
                                                                              						L52:
                                                                              						E010125F2(_t175 - 0x220, _t175 - 0x220);
                                                                              						 *(_t175 - 4) = 0;
                                                                              						__imp__?EndDefer@Element@DirectUI@@SGXXZ();
                                                                              						E0100C9AF();
                                                                              						_t88 =  *((intOrPtr*)(_t175 - 0x224));
                                                                              						 *(_t175 - 4) =  *(_t175 - 4) | 0xffffffff;
                                                                              						if(_t88 != 0) {
                                                                              							 *((intOrPtr*)( *_t88 + 8))(_t88);
                                                                              						}
                                                                              						return E01008914(0, _t169, _t174);
                                                                              					}
                                                                              					if( *((intOrPtr*)(__ecx + 0x2c)) != 0) {
                                                                              						L9:
                                                                              						_t96 = _t175 - 0x220;
                                                                              						__imp__?LoadAndCreateElement@CRMDUIParser@@QAEJIPB_WPAPAVElement@DirectUI@@PAV23@K0@Z( *((intOrPtr*)(_t175 + 8)),  *(_t175 - 0x228), _t96, 0, 0xf, 0);
                                                                              						_t169 = _t96;
                                                                              						_t92 =  *0x101a004; // 0x101a004
                                                                              						if(_t92 != 0x101a004 && ( *(_t92 + 0x1c) & 0x00000010) != 0) {
                                                                              							_t22 = _t92 + 0x14; // 0x65637845
                                                                              							_t23 = _t92 + 0x10; // 0x6c744143
                                                                              							E010090EF( *_t23,  *_t22, 0xd, 0x1003450, _t169);
                                                                              							_t92 =  *0x101a004; // 0x101a004
                                                                              						}
                                                                              						if(_t169 < 0) {
                                                                              							goto L47;
                                                                              						} else {
                                                                              							_t97 = GetForegroundWindow();
                                                                              							 *(_t175 - 0x228) = _t97;
                                                                              							_t99 =  *((intOrPtr*)( *_t174 + 0x24))(0,  *0x101a574, 3);
                                                                              							__imp__?Initialize@NativeHWNDHost@DirectUI@@QAEJPB_W0PAUHWND__@@PAUHICON__@@HHHHHHHPAUHINSTANCE__@@I@Z( *0x101a4f0, 0, 0, 0,  *((intOrPtr*)(_t175 + 0x10)),  *((intOrPtr*)(_t175 + 0x14)),  *((intOrPtr*)(_t175 + 0x18)),  *((intOrPtr*)(_t175 + 0x1c)), 0, _t99);
                                                                              							_t169 = _t99;
                                                                              							_t92 =  *0x101a004; // 0x101a004
                                                                              							if(_t92 != 0x101a004 && ( *(_t92 + 0x1c) & 0x00000010) != 0) {
                                                                              								_t34 = _t92 + 0x14; // 0x65637845
                                                                              								_t35 = _t92 + 0x10; // 0x6c744143
                                                                              								E010090EF( *_t35,  *_t34, 0xe, 0x1003450, _t169);
                                                                              								_t92 =  *0x101a004; // 0x101a004
                                                                              							}
                                                                              							if(_t169 < 0) {
                                                                              								goto L47;
                                                                              							} else {
                                                                              								_t171 = _t174 + 4;
                                                                              								__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                              								if(_t92 != 0) {
                                                                              									__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                              									_t100 = GetSystemMenu(_t92, 0);
                                                                              									if(_t100 == 0) {
                                                                              										goto L18;
                                                                              									}
                                                                              									_t101 = RemoveMenu(_t100, 0xf000, 0);
                                                                              									if(_t101 == 0) {
                                                                              										goto L18;
                                                                              									}
                                                                              									__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                              									SetWindowPos(_t101,  *(_t175 - 0x228), 0, 0, 0, 0, 0x13);
                                                                              									_t104 =  *((intOrPtr*)( *_t174 + 0x30))();
                                                                              									if(_t104 > 0) {
                                                                              										_t127 = _t104 & 0x0000ffff;
                                                                              										__imp__?RMLoadIcon@@YGPAUHICON__@@PB_WK0@Z(_t127, 0xf, 0);
                                                                              										__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                              										SendMessageW(_t127, 0x80, 1, _t127);
                                                                              									}
                                                                              									_t106 =  *((intOrPtr*)( *_t174 + 0x2c))();
                                                                              									if(_t106 > 0) {
                                                                              										__imp__?RMLoadString@@YGIIPA_WIKPB_W@Z(_t106, _t175 - 0x218, 0x104, 0xf, 0);
                                                                              										__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                              										SetWindowTextW(_t175 - 0x218, _t175 - 0x218);
                                                                              									}
                                                                              									_t107 = _t175 - 0x21c;
                                                                              									_t146 = _t171;
                                                                              									__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ(1, 0, 0, _t107);
                                                                              									__imp__?Create@HWNDElement@DirectUI@@SGJPAUHWND__@@_NI1PAPAVElement@2@@Z(_t107);
                                                                              									_t169 = _t107;
                                                                              									_t92 =  *0x101a004; // 0x101a004
                                                                              									if(_t92 != 0x101a004 && ( *(_t92 + 0x1c) & 0x00000010) != 0) {
                                                                              										_t46 = _t92 + 0x14; // 0x65637845
                                                                              										_t47 = _t92 + 0x10; // 0x6c744143
                                                                              										E010090EF( *_t47,  *_t46, 0xf, 0x1003450, _t169);
                                                                              										_t92 =  *0x101a004; // 0x101a004
                                                                              									}
                                                                              									if(_t169 < 0) {
                                                                              										goto L47;
                                                                              									} else {
                                                                              										_t108 = E01012834(_t146,  *((intOrPtr*)(_t175 - 0x21c)));
                                                                              										_t169 = _t108;
                                                                              										if(_t108 < 0) {
                                                                              											goto L46;
                                                                              										}
                                                                              										_t109 = E0101267D(_t108,  *((intOrPtr*)(_t175 - 0x21c)), 1);
                                                                              										_t169 = _t109;
                                                                              										if(_t109 < 0) {
                                                                              											goto L46;
                                                                              										}
                                                                              										_t110 = E0101270B(_t109,  *((intOrPtr*)(_t175 - 0x21c)), L"DUI Window Frame");
                                                                              										_t169 = _t110;
                                                                              										if(_t110 < 0) {
                                                                              											goto L46;
                                                                              										}
                                                                              										_t111 = E0100C964(_t110,  *((intOrPtr*)(_t175 - 0x21c)), L"Direct UI window");
                                                                              										_t169 = _t111;
                                                                              										if(_t111 < 0) {
                                                                              											goto L46;
                                                                              										}
                                                                              										_t112 = E010126C4(_t111,  *((intOrPtr*)(_t175 - 0x21c)), 9);
                                                                              										_t169 = _t112;
                                                                              										if(_t112 < 0) {
                                                                              											goto L46;
                                                                              										}
                                                                              										_t114 =  *((intOrPtr*)( *_t174))(_t174, 0x1004488, _t175 - 0x224);
                                                                              										_t169 = _t114;
                                                                              										if(_t114 < 0) {
                                                                              											goto L46;
                                                                              										}
                                                                              										_t115 = E01012756(_t114,  *((intOrPtr*)(_t175 - 0x21c)),  *((intOrPtr*)(_t175 - 0x224)));
                                                                              										_t169 = _t115;
                                                                              										if(_t115 < 0) {
                                                                              											goto L46;
                                                                              										}
                                                                              										_t116 = E0100C840(_t115,  *((intOrPtr*)(_t175 - 0x21c)), 1);
                                                                              										_t169 = _t116;
                                                                              										if(_t116 < 0) {
                                                                              											goto L46;
                                                                              										}
                                                                              										__imp__?Host@NativeHWNDHost@DirectUI@@QAEXPAVElement@2@@Z( *((intOrPtr*)(_t175 - 0x21c)));
                                                                              										_t117 = _t174 + 0x28;
                                                                              										__imp__?AddListener@Element@DirectUI@@QAEJPAUIElementListener@2@@Z(_t117);
                                                                              										_t169 = _t117;
                                                                              										if(_t117 < 0) {
                                                                              											goto L46;
                                                                              										}
                                                                              										__imp__?Add@Element@DirectUI@@QAEJPAV12@@Z( *((intOrPtr*)(_t175 - 0x220)));
                                                                              										_t169 = _t117;
                                                                              										if(_t117 < 0) {
                                                                              											goto L46;
                                                                              										}
                                                                              										 *((intOrPtr*)(_t175 - 0x220)) = 0;
                                                                              										__imp__?Attach@CRMDUIParser@@QAEJPAVElement@DirectUI@@@Z( *((intOrPtr*)(_t175 - 0x21c)));
                                                                              										_t169 = _t117;
                                                                              										if(_t117 < 0) {
                                                                              											goto L46;
                                                                              										}
                                                                              										_t118 =  *((intOrPtr*)(_t175 - 0x21c));
                                                                              										__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                              										__imp__BuildDropTarget( *((intOrPtr*)(_t118 + 4)), _t118);
                                                                              										if(_t118 != 0) {
                                                                              											_t169 =  *((intOrPtr*)( *_t174 + 0x3c))();
                                                                              											if(_t169 < 0) {
                                                                              												goto L46;
                                                                              											}
                                                                              											E010127FC( *((intOrPtr*)( *_t174 + 0x28))(), _t174, _t122);
                                                                              											L45:
                                                                              											if(_t169 >= 0) {
                                                                              												goto L52;
                                                                              											}
                                                                              											goto L46;
                                                                              										}
                                                                              										_t169 = 0x80004005;
                                                                              										goto L46;
                                                                              									}
                                                                              								}
                                                                              								L18:
                                                                              								_t169 = 0x8000ffff;
                                                                              								goto L46;
                                                                              							}
                                                                              						}
                                                                              					}
                                                                              					_push(0x30);
                                                                              					L01008948();
                                                                              					_t166 = _t95;
                                                                              					 *((intOrPtr*)(_t175 - 0x22c)) = _t166;
                                                                              					 *(_t175 - 4) = 2;
                                                                              					if(_t166 == 0) {
                                                                              						_t95 = 0;
                                                                              					} else {
                                                                              						__imp__??0CRMDUIParser@@QAE@XZ();
                                                                              					}
                                                                              					 *(_t175 - 4) = 1;
                                                                              					 *((intOrPtr*)(_t174 + 0x2c)) = _t95;
                                                                              					if(_t95 != 0) {
                                                                              						goto L9;
                                                                              					} else {
                                                                              						_t169 = 0x8007000e;
                                                                              						goto L46;
                                                                              					}
                                                                              				}
                                                                              			}































                                                                              0x010128a6
                                                                              0x010128ab
                                                                              0x010128b0
                                                                              0x010128b2
                                                                              0x010128b8
                                                                              0x010128be
                                                                              0x010128c4
                                                                              0x010128ca
                                                                              0x010128cd
                                                                              0x010128d2
                                                                              0x010128db
                                                                              0x010128df
                                                                              0x01012c69
                                                                              0x00000000
                                                                              0x010128ed
                                                                              0x010128f1
                                                                              0x010128f4
                                                                              0x010128f8
                                                                              0x01012c72
                                                                              0x01012c72
                                                                              0x01012c77
                                                                              0x01012c7c
                                                                              0x01012c8c
                                                                              0x01012c8f
                                                                              0x01012c92
                                                                              0x01012c92
                                                                              0x01012c97
                                                                              0x01012c9c
                                                                              0x01012ca4
                                                                              0x01012cac
                                                                              0x01012cb3
                                                                              0x01012cb3
                                                                              0x01012cb9
                                                                              0x01012cc0
                                                                              0x01012cc5
                                                                              0x01012cc8
                                                                              0x01012cce
                                                                              0x01012cd3
                                                                              0x01012cd9
                                                                              0x01012cdf
                                                                              0x01012ce4
                                                                              0x01012ce4
                                                                              0x01012cee
                                                                              0x01012cee
                                                                              0x01012901
                                                                              0x0101293a
                                                                              0x01012941
                                                                              0x01012951
                                                                              0x01012957
                                                                              0x01012959
                                                                              0x01012963
                                                                              0x01012973
                                                                              0x01012976
                                                                              0x01012979
                                                                              0x0101297e
                                                                              0x0101297e
                                                                              0x01012985
                                                                              0x00000000
                                                                              0x0101298b
                                                                              0x0101298b
                                                                              0x01012999
                                                                              0x010129a7
                                                                              0x010129c3
                                                                              0x010129c9
                                                                              0x010129cb
                                                                              0x010129d5
                                                                              0x010129e5
                                                                              0x010129e8
                                                                              0x010129eb
                                                                              0x010129f0
                                                                              0x010129f0
                                                                              0x010129f7
                                                                              0x00000000
                                                                              0x010129fd
                                                                              0x010129fd
                                                                              0x01012a02
                                                                              0x01012a0a
                                                                              0x01012a19
                                                                              0x01012a20
                                                                              0x01012a28
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01012a31
                                                                              0x01012a39
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01012a49
                                                                              0x01012a50
                                                                              0x01012a5a
                                                                              0x01012a5f
                                                                              0x01012a62
                                                                              0x01012a68
                                                                              0x01012a78
                                                                              0x01012a7f
                                                                              0x01012a7f
                                                                              0x01012a89
                                                                              0x01012a8e
                                                                              0x01012aa0
                                                                              0x01012aaf
                                                                              0x01012ab6
                                                                              0x01012ab6
                                                                              0x01012abc
                                                                              0x01012ac7
                                                                              0x01012ac9
                                                                              0x01012ad0
                                                                              0x01012ad6
                                                                              0x01012ad8
                                                                              0x01012ae2
                                                                              0x01012af2
                                                                              0x01012af5
                                                                              0x01012af8
                                                                              0x01012afd
                                                                              0x01012afd
                                                                              0x01012b04
                                                                              0x00000000
                                                                              0x01012b0a
                                                                              0x01012b10
                                                                              0x01012b15
                                                                              0x01012b19
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01012b27
                                                                              0x01012b2c
                                                                              0x01012b30
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01012b41
                                                                              0x01012b46
                                                                              0x01012b4a
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01012b5b
                                                                              0x01012b60
                                                                              0x01012b64
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01012b72
                                                                              0x01012b77
                                                                              0x01012b7b
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01012b90
                                                                              0x01012b92
                                                                              0x01012b96
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01012ba8
                                                                              0x01012bad
                                                                              0x01012bb1
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01012bbf
                                                                              0x01012bc4
                                                                              0x01012bc8
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01012bd7
                                                                              0x01012be3
                                                                              0x01012be7
                                                                              0x01012bed
                                                                              0x01012bf1
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01012bff
                                                                              0x01012c05
                                                                              0x01012c09
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01012c14
                                                                              0x01012c1a
                                                                              0x01012c20
                                                                              0x01012c24
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01012c26
                                                                              0x01012c32
                                                                              0x01012c3a
                                                                              0x01012c42
                                                                              0x01012c52
                                                                              0x01012c56
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01012c62
                                                                              0x01012c6e
                                                                              0x01012c70
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01012c70
                                                                              0x01012c44
                                                                              0x00000000
                                                                              0x01012c44
                                                                              0x01012b04
                                                                              0x01012a0c
                                                                              0x01012a0c
                                                                              0x00000000
                                                                              0x01012a0c
                                                                              0x010129f7
                                                                              0x01012985
                                                                              0x01012903
                                                                              0x01012905
                                                                              0x0101290b
                                                                              0x0101290d
                                                                              0x01012915
                                                                              0x01012919
                                                                              0x01012923
                                                                              0x0101291b
                                                                              0x0101291b
                                                                              0x0101291b
                                                                              0x01012927
                                                                              0x0101292b
                                                                              0x0101292e
                                                                              0x00000000
                                                                              0x01012930
                                                                              0x01012930
                                                                              0x00000000
                                                                              0x01012930
                                                                              0x0101292e

                                                                              APIs
                                                                              • __EH_prolog3_GS.LIBCMT ref: 010128A6
                                                                                • Part of subcall function 0100C9C9: TlsGetValue.KERNEL32(703B38B8,010128D2,00000224,0100C14A,00000001,Main,?,?,?,?,?,?,?,00000000), ref: 0100C9D0
                                                                              • ?StartDefer@Element@DirectUI@@SGXXZ.UXCORE(00000224,0100C14A,00000001,Main,?,?,?,?,?,?,?,00000000), ref: 010128D2
                                                                              • ??2@YAPAXI@Z.MSVCR80 ref: 01012905
                                                                              • ??0CRMDUIParser@@QAE@XZ.UXCORE ref: 0101291B
                                                                              • ?LoadAndCreateElement@CRMDUIParser@@QAEJIPB_WPAPAVElement@DirectUI@@PAV23@K0@Z.UXCORE(?,?,?,00000000,0000000F,00000000), ref: 01012951
                                                                              • GetForegroundWindow.USER32(6C744143,65637845,0000000D,01003450,00000000), ref: 0101298B
                                                                              • ?Initialize@NativeHWNDHost@DirectUI@@QAEJPB_W0PAUHWND__@@PAUHICON__@@HHHHHHHPAUHINSTANCE__@@I@Z.UXCORE(00000000,00000000,00000000,?,?,?,?,00000000,00000000), ref: 010129C3
                                                                              • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(6C744143,65637845,0000000E,01003450,00000000), ref: 01012A02
                                                                              • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(00000000), ref: 01012A19
                                                                              • GetSystemMenu.USER32(00000000), ref: 01012A20
                                                                              • RemoveMenu.USER32(00000000,0000F000,00000000), ref: 01012A31
                                                                              • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(?,00000000,00000000,00000000,00000000,00000013), ref: 01012A49
                                                                              • SetWindowPos.USER32(00000000), ref: 01012A50
                                                                              • ?RMLoadIcon@@YGPAUHICON__@@PB_WK0@Z.UXCORE(?,0000000F,00000000), ref: 01012A68
                                                                              • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(00000080,00000001,00000000), ref: 01012A78
                                                                              • SendMessageW.USER32(00000000), ref: 01012A7F
                                                                              • ?RMLoadString@@YGIIPA_WIKPB_W@Z.UXCORE(00000000,?,00000104,0000000F,00000000), ref: 01012AA0
                                                                              • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(?), ref: 01012AAF
                                                                              • SetWindowTextW.USER32(00000000), ref: 01012AB6
                                                                              • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(00000001,00000000,00000000,?), ref: 01012AC9
                                                                              • ?Create@HWNDElement@DirectUI@@SGJPAUHWND__@@_NI1PAPAVElement@2@@Z.UXCORE(00000000), ref: 01012AD0
                                                                                • Part of subcall function 010126C4: ?CreateInt@Value@DirectUI@@SGPAV12@H@Z.UXCORE(?,00000000,?,?,01012B77,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 010126D0
                                                                                • Part of subcall function 01012756: ?CreateUnknown@Value@DirectUI@@SGPAV12@PAUIUnknown@@@Z.UXCORE(?,00000000,?,?,01012BAD,?,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 01012762
                                                                                • Part of subcall function 0100C840: ?CreateBool@Value@DirectUI@@SGPAV12@_N@Z.UXCORE(?,00000000,?,?,01012BC4,00000001,?,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 0100C84C
                                                                              • ?Host@NativeHWNDHost@DirectUI@@QAEXPAVElement@2@@Z.UXCORE(?,00000001,?,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 01012BD7
                                                                              • ?AddListener@Element@DirectUI@@QAEJPAUIElementListener@2@@Z.UXCORE(?,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 01012BE7
                                                                              • ?Add@Element@DirectUI@@QAEJPAV12@@Z.UXCORE(?,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 01012BFF
                                                                              • ?Attach@CRMDUIParser@@QAEJPAVElement@DirectUI@@@Z.UXCORE(?,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 01012C1A
                                                                              • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 01012C32
                                                                              • BuildDropTarget.UXCORE(00000001,00000000,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 01012C3A
                                                                              • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(6C744143,65637845,00000010,01003450,80070057), ref: 01012C9C
                                                                              • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(00000010,00000000,00000000), ref: 01012CAC
                                                                              • PostMessageW.USER32(00000000), ref: 01012CB3
                                                                              • ?EndDefer@Element@DirectUI@@SGXXZ.UXCORE(?), ref: 01012CC8
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: Direct$Host@$Native$D__@@$Element@$Create$LoadParser@@Value@Window$Defer@Element@2@@MenuMessageN__@@V12@$??2@Add@Attach@Bool@BuildCreate@D__@@_DropE__@@ElementForegroundH_prolog3_I@@@Icon@@Initialize@Int@Listener@Listener@2@@PostRemoveSendStartString@@SystemTargetTextUnknown@Unknown@@@V12@@V12@_V23@Value
                                                                              • String ID: DUI Window Frame$Direct UI window
                                                                              • API String ID: 3618921266-1775726735
                                                                              • Opcode ID: 03c51ac8d8785a96ccd103557a71e794eee43199353ba1f3dd90f38f468ad6f3
                                                                              • Instruction ID: 64156be431880ffba6556d0ffe67c253a3f4e7088df3ab75dac641eaba58ca07
                                                                              • Opcode Fuzzy Hash: 03c51ac8d8785a96ccd103557a71e794eee43199353ba1f3dd90f38f468ad6f3
                                                                              • Instruction Fuzzy Hash: CEC1F671600109AFDB26AFA4D98CEAD7BE6BB48340F254498F2C6D7295CB3ADD41CF11
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 70%
                                                                              			E0100769A(void* __edx, void* __eflags, char _a4) {
                                                                              				void* _v8;
                                                                              				signed int _v12;
                                                                              				char _v16;
                                                                              				void* _v20;
                                                                              				char _v24;
                                                                              				struct tagMSG _v52;
                                                                              				void* __ebx;
                                                                              				void* __edi;
                                                                              				void* __esi;
                                                                              				void* __ebp;
                                                                              				void* _t76;
                                                                              				void* _t83;
                                                                              				void* _t89;
                                                                              				intOrPtr _t92;
                                                                              				intOrPtr _t97;
                                                                              				intOrPtr _t102;
                                                                              				signed char _t106;
                                                                              				signed char _t107;
                                                                              				intOrPtr* _t110;
                                                                              				intOrPtr* _t117;
                                                                              				intOrPtr _t142;
                                                                              				intOrPtr _t143;
                                                                              				intOrPtr _t144;
                                                                              				intOrPtr _t145;
                                                                              				intOrPtr _t146;
                                                                              				void* _t149;
                                                                              				intOrPtr* _t150;
                                                                              				intOrPtr* _t152;
                                                                              				void* _t158;
                                                                              
                                                                              				_t158 = __eflags;
                                                                              				_t149 = __edx;
                                                                              				_t76 = GetProcessHeap();
                                                                              				_t150 = __imp__HeapSetInformation;
                                                                              				 *_t150(_t76, 1, 0, 0);
                                                                              				_v24 = 2;
                                                                              				 *_t150(GetProcessHeap(), 0,  &_v24, 4);
                                                                              				_push( *0x101a28c);
                                                                              				_v12 = 0;
                                                                              				E0100653B(0,  &_v16, _t150, GetProcessHeap, _t158);
                                                                              				_push( &_v16);
                                                                              				_t83 = E010072FA(0, _t149, _t150, GetProcessHeap, _t158);
                                                                              				_t131 = _v16 + 0xfffffff0;
                                                                              				_v20 = _t83;
                                                                              				E01004925(_v16 + 0xfffffff0, _t149);
                                                                              				if(_v20 == 0) {
                                                                              					L43:
                                                                              					return _v12;
                                                                              				}
                                                                              				if(GetLastError() == 0xb7) {
                                                                              					L42:
                                                                              					CloseHandle(_v20);
                                                                              					goto L43;
                                                                              				}
                                                                              				 *0x101a574 = _a4;
                                                                              				_t89 = E01006C6E(0x101a550);
                                                                              				 *0x101a570 = 0x100160c;
                                                                              				 *0x101a004 = 0x101a550;
                                                                              				E01006D3E(_t89, _t131, L"WLXS\\Dashboard");
                                                                              				E01004D33( &_a4, 0x101a5f0);
                                                                              				_t92 =  *0x101a004; // 0x101a004
                                                                              				if(_t92 != 0x101a004) {
                                                                              					_t162 =  *(_t92 + 0x1c) & 0x00000008;
                                                                              					if(( *(_t92 + 0x1c) & 0x00000008) != 0) {
                                                                              						_t14 = _t92 + 0x14; // 0x65637845
                                                                              						_t15 = _t92 + 0x10; // 0x6c744143
                                                                              						E010049DE(_t92,  *_t15,  *_t14, 0xa, 0x10017f8);
                                                                              					}
                                                                              				}
                                                                              				_push( &_v8);
                                                                              				E010061C3(0x10017f8,  &_a4, E01007529(0x10017f8, _t149, _t150, 0x101a004, _t162));
                                                                              				E01004925(_v8 + 0xfffffff0, _t149);
                                                                              				_t97 =  *0x101a004; // 0x101a004
                                                                              				if(_t97 != 0x101a004) {
                                                                              					_t164 =  *(_t97 + 0x1c) & 0x00000008;
                                                                              					if(( *(_t97 + 0x1c) & 0x00000008) != 0) {
                                                                              						_t23 = _t97 + 0x14; // 0x65637845
                                                                              						_t24 = _t97 + 0x10; // 0x6c744143
                                                                              						E01006C01( *_t24,  *_t23, 0xb, 0x10017f8, _a4);
                                                                              					}
                                                                              				}
                                                                              				_push( &_v8);
                                                                              				E010061C3(0x10017f8,  &_a4, E0100737C(0x10017f8, _t149, _t150, 0x101a004, _t164));
                                                                              				E01004925(_v8 + 0xfffffff0, _t149);
                                                                              				_t102 =  *0x101a004; // 0x101a004
                                                                              				if(_t102 != 0x101a004 && ( *(_t102 + 0x1c) & 0x00000008) != 0) {
                                                                              					_t32 = _t102 + 0x14; // 0x65637845
                                                                              					_t33 = _t102 + 0x10; // 0x6c744143
                                                                              					E01006C01( *_t33,  *_t32, 0xc, 0x10017f8, _a4);
                                                                              				}
                                                                              				_t103 = E01004CB5( &_a4);
                                                                              				__imp__CoInitializeEx(0, 2);
                                                                              				if(_t103 < 0) {
                                                                              					L41:
                                                                              					E01006D8C(_t103);
                                                                              					E01004925(_a4 + 0xfffffff0, _t149);
                                                                              					goto L42;
                                                                              				} else {
                                                                              					__imp__?RMInitialize@@YGXXZ();
                                                                              					_t152 = __imp__?RMUpdateResourceSet@@YG_NPB_WK00@Z;
                                                                              					_t106 =  *_t152(L"DashboardRes", 8, 0, 0);
                                                                              					_t142 =  *0x101a004; // 0x101a004
                                                                              					if(_t142 != 0x101a004 && ( *(_t142 + 0x1c) & 0x00000010) != 0) {
                                                                              						_t38 = _t142 + 0x14; // 0x65637845
                                                                              						_t39 = _t142 + 0x10; // 0x6c744143
                                                                              						E010090EF( *_t39,  *_t38, 0xd, 0x10017f8, _t106 & 0x000000ff);
                                                                              					}
                                                                              					_t107 =  *_t152(L"DashboardLoc", 4, L"1.0.0.1", 0);
                                                                              					_t143 =  *0x101a004; // 0x101a004
                                                                              					if(_t143 != 0x101a004 && ( *(_t143 + 0x1c) & 0x00000010) != 0) {
                                                                              						_t43 = _t143 + 0x14; // 0x65637845
                                                                              						_t44 = _t143 + 0x10; // 0x6c744143
                                                                              						E010090EF( *_t44,  *_t43, 0xe, 0x10017f8, _t107 & 0x000000ff);
                                                                              					}
                                                                              					_t103 =  *_t152(L"hc", 0x8002, 0, 0);
                                                                              					_t144 =  *0x101a004; // 0x101a004
                                                                              					if(_t144 != 0x101a004 && ( *(_t144 + 0x1c) & 0x00000010) != 0) {
                                                                              						_t48 = _t144 + 0x14; // 0x65637845
                                                                              						_t49 = _t144 + 0x10; // 0x6c744143
                                                                              						_t103 = E010090EF( *_t49,  *_t48, 0xf, 0x10017f8, _t103 & 0x000000ff);
                                                                              					}
                                                                              					_push(0);
                                                                              					L01008E1A();
                                                                              					if(_t103 < 0) {
                                                                              						_t145 =  *0x101a004; // 0x101a004
                                                                              						__eflags = _t145 - 0x101a004;
                                                                              						if(_t145 != 0x101a004) {
                                                                              							__eflags =  *(_t145 + 0x1c) & 0x00000010;
                                                                              							if(( *(_t145 + 0x1c) & 0x00000010) != 0) {
                                                                              								_t69 = _t145 + 0x14; // 0x65637845
                                                                              								_t70 = _t145 + 0x10; // 0x6c744143
                                                                              								_t103 = E010090EF( *_t70,  *_t69, 0x11, 0x10017f8, _t103);
                                                                              							}
                                                                              						}
                                                                              						_t71 =  &_v12;
                                                                              						 *_t71 = _v12 | 0xffffffff;
                                                                              						__eflags =  *_t71;
                                                                              						goto L40;
                                                                              					} else {
                                                                              						L01008E0E();
                                                                              						if(_t103 < 0) {
                                                                              							_t146 =  *0x101a004; // 0x101a004
                                                                              							__eflags = _t146 - 0x101a004;
                                                                              							if(_t146 != 0x101a004) {
                                                                              								__eflags =  *(_t146 + 0x1c) & 0x00000010;
                                                                              								if(( *(_t146 + 0x1c) & 0x00000010) != 0) {
                                                                              									_t62 = _t146 + 0x14; // 0x65637845
                                                                              									_t63 = _t146 + 0x10; // 0x6c744143
                                                                              									_t103 = E010090EF( *_t63,  *_t62, 0x10, 0x10017f8, _t103);
                                                                              								}
                                                                              							}
                                                                              							_t64 =  &_v12;
                                                                              							 *_t64 = _v12 | 0xffffffff;
                                                                              							__eflags =  *_t64;
                                                                              							L35:
                                                                              							L01008DF6();
                                                                              							L40:
                                                                              							__imp__?RMTerminate@@YGXXZ();
                                                                              							__imp__CoUninitialize();
                                                                              							goto L41;
                                                                              						}
                                                                              						_v8 = 0;
                                                                              						if(E01007C06(_t144,  &_v8) >= 0) {
                                                                              							_t117 = _v8;
                                                                              							 *((intOrPtr*)( *_t117 + 0x10))(_t117);
                                                                              						}
                                                                              						_t110 = _v8;
                                                                              						if(_t110 != 0) {
                                                                              							 *((intOrPtr*)( *_t110 + 8))(_t110);
                                                                              						}
                                                                              						while(GetMessageW( &_v52, 0, 0, 0) != 0) {
                                                                              							TranslateMessage( &_v52);
                                                                              							DispatchMessageW( &_v52);
                                                                              						}
                                                                              						L01008E02();
                                                                              						goto L35;
                                                                              					}
                                                                              				}
                                                                              			}
































                                                                              0x0100769a
                                                                              0x0100769a
                                                                              0x010076b1
                                                                              0x010076b3
                                                                              0x010076ba
                                                                              0x010076c3
                                                                              0x010076cd
                                                                              0x010076cf
                                                                              0x010076d8
                                                                              0x010076db
                                                                              0x010076e3
                                                                              0x010076e4
                                                                              0x010076ec
                                                                              0x010076ef
                                                                              0x010076f2
                                                                              0x010076fa
                                                                              0x01007985
                                                                              0x0100798c
                                                                              0x0100798c
                                                                              0x0100770b
                                                                              0x0100797c
                                                                              0x0100797f
                                                                              0x00000000
                                                                              0x0100797f
                                                                              0x01007714
                                                                              0x0100771f
                                                                              0x01007729
                                                                              0x01007733
                                                                              0x01007739
                                                                              0x01007746
                                                                              0x0100774b
                                                                              0x0100775c
                                                                              0x0100775e
                                                                              0x01007762
                                                                              0x01007767
                                                                              0x0100776a
                                                                              0x0100776d
                                                                              0x0100776d
                                                                              0x01007762
                                                                              0x01007775
                                                                              0x0100777f
                                                                              0x0100778a
                                                                              0x0100778f
                                                                              0x01007796
                                                                              0x01007798
                                                                              0x0100779c
                                                                              0x010077a4
                                                                              0x010077a7
                                                                              0x010077aa
                                                                              0x010077aa
                                                                              0x0100779c
                                                                              0x010077b2
                                                                              0x010077bc
                                                                              0x010077c7
                                                                              0x010077cc
                                                                              0x010077d3
                                                                              0x010077e1
                                                                              0x010077e4
                                                                              0x010077e7
                                                                              0x010077e7
                                                                              0x010077ef
                                                                              0x010077f9
                                                                              0x01007801
                                                                              0x0100796c
                                                                              0x0100796c
                                                                              0x01007977
                                                                              0x00000000
                                                                              0x01007807
                                                                              0x01007807
                                                                              0x0100780f
                                                                              0x0100781c
                                                                              0x0100781e
                                                                              0x01007826
                                                                              0x01007835
                                                                              0x01007838
                                                                              0x0100783b
                                                                              0x0100783b
                                                                              0x0100784e
                                                                              0x01007850
                                                                              0x01007858
                                                                              0x01007867
                                                                              0x0100786a
                                                                              0x0100786d
                                                                              0x0100786d
                                                                              0x01007880
                                                                              0x01007882
                                                                              0x0100788a
                                                                              0x01007899
                                                                              0x0100789c
                                                                              0x0100789f
                                                                              0x0100789f
                                                                              0x010078a6
                                                                              0x010078a7
                                                                              0x010078ae
                                                                              0x0100793d
                                                                              0x01007943
                                                                              0x01007945
                                                                              0x01007947
                                                                              0x0100794b
                                                                              0x01007951
                                                                              0x01007954
                                                                              0x01007957
                                                                              0x01007957
                                                                              0x0100794b
                                                                              0x0100795c
                                                                              0x0100795c
                                                                              0x0100795c
                                                                              0x00000000
                                                                              0x010078b4
                                                                              0x010078b4
                                                                              0x010078bb
                                                                              0x01007913
                                                                              0x01007919
                                                                              0x0100791b
                                                                              0x0100791d
                                                                              0x01007921
                                                                              0x01007927
                                                                              0x0100792a
                                                                              0x0100792d
                                                                              0x0100792d
                                                                              0x01007921
                                                                              0x01007932
                                                                              0x01007932
                                                                              0x01007932
                                                                              0x01007936
                                                                              0x01007936
                                                                              0x01007960
                                                                              0x01007960
                                                                              0x01007966
                                                                              0x00000000
                                                                              0x01007966
                                                                              0x010078c1
                                                                              0x010078cb
                                                                              0x010078cd
                                                                              0x010078d3
                                                                              0x010078d3
                                                                              0x010078d6
                                                                              0x010078db
                                                                              0x010078e0
                                                                              0x010078e0
                                                                              0x010078ff
                                                                              0x010078ef
                                                                              0x010078f9
                                                                              0x010078f9
                                                                              0x0100790c
                                                                              0x00000000
                                                                              0x0100790c
                                                                              0x010078ae

                                                                              APIs
                                                                              • GetProcessHeap.KERNEL32(00000001,00000000,00000000), ref: 010076B1
                                                                              • HeapSetInformation.KERNEL32(00000000), ref: 010076BA
                                                                              • GetProcessHeap.KERNEL32(00000000,?,00000004), ref: 010076CA
                                                                              • HeapSetInformation.KERNEL32(00000000), ref: 010076CD
                                                                                • Part of subcall function 0100653B: __EH_prolog3.LIBCMT ref: 01006542
                                                                                • Part of subcall function 010072FA: __EH_prolog3.LIBCMT ref: 01007301
                                                                                • Part of subcall function 010072FA: CreateMutexW.KERNEL32(00000000,00000000,?,?,?,00000004,010076E9,?), ref: 01007343
                                                                                • Part of subcall function 010072FA: GetLastError.KERNEL32 ref: 0100734F
                                                                                • Part of subcall function 010072FA: CloseHandle.KERNEL32(00000000), ref: 0100735D
                                                                              • GetLastError.KERNEL32(?), ref: 01007700
                                                                              • CoInitializeEx.OLE32(00000000,00000002,?,?), ref: 010077F9
                                                                              • ?RMInitialize@@YGXXZ.UXCORE ref: 01007807
                                                                              • ?RMUpdateResourceSet@@YG_NPB_WK00@Z.UXCORE(DashboardRes,00000008,00000000,00000000), ref: 0100781C
                                                                              • ?RMUpdateResourceSet@@YG_NPB_WK00@Z.UXCORE(DashboardLoc,00000004,1.0.0.1,00000000), ref: 0100784E
                                                                              • ?RMUpdateResourceSet@@YG_NPB_WK00@Z.UXCORE(01001AD0,00008002,00000000,00000000), ref: 01007880
                                                                              • UXCoreInitProcess.UXCORE(00000000), ref: 010078A7
                                                                              • UXCoreInitThread.UXCORE(00000000), ref: 010078B4
                                                                              • TranslateMessage.USER32(?), ref: 010078EF
                                                                              • DispatchMessageW.USER32 ref: 010078F9
                                                                                • Part of subcall function 010090EF: TraceMessage.ADVAPI32(?,?,0000002B,00000000,00000000,010017F8,00000004,00000000,?,0100795C,6C744143,65637845,00000011,010017F8,00000000,00000000), ref: 0100910A
                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 01007906
                                                                              • UXCoreUnInitThread.UXCORE ref: 0100790C
                                                                              • UXCoreUnInitProcess.UXCORE(00000000), ref: 01007936
                                                                              • ?RMTerminate@@YGXXZ.UXCORE(00000000), ref: 01007960
                                                                              • CoUninitialize.OLE32 ref: 01007966
                                                                                • Part of subcall function 010049DE: TraceMessage.ADVAPI32(?,?,0000002B,?,?,00000000), ref: 010049F3
                                                                              • CloseHandle.KERNEL32(?), ref: 0100797F
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: Message$CoreHeapInitProcess$K00@ResourceSet@@Update$CloseErrorH_prolog3HandleInformationLastThreadTrace$CreateDispatchInitializeInitialize@@MutexTerminate@@TranslateUninitialize
                                                                              • String ID: 1.0.0.1$DashboardLoc$DashboardRes$WLXS\Dashboard
                                                                              • API String ID: 2320391741-3161801426
                                                                              • Opcode ID: b0b7640e0d6759bdf3b6e056b6aff3e48fdc5acccfe6a9e4f297daa83d35a3af
                                                                              • Instruction ID: 08b694855b39e6496e6f59cceddca6a9dea7f06b922978450260764b005a29ed
                                                                              • Opcode Fuzzy Hash: b0b7640e0d6759bdf3b6e056b6aff3e48fdc5acccfe6a9e4f297daa83d35a3af
                                                                              • Instruction Fuzzy Hash: 6091D470500249BBFB17AFA4CD44FAE7BA9EF44744F144499F6C1960D2C77ADA41CB60
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 71%
                                                                              			E0100737C(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                              				void* _t37;
                                                                              				char* _t43;
                                                                              				void* _t52;
                                                                              				void* _t59;
                                                                              
                                                                              				_t52 = __edx;
                                                                              				_t44 = __ebx;
                                                                              				_push(0x124);
                                                                              				E01008882(E01015BF5, __ebx, __edi, __esi);
                                                                              				 *(_t59 - 4) =  *(_t59 - 4) & 0x00000000;
                                                                              				_t54 =  *((intOrPtr*)(_t59 + 8));
                                                                              				 *(_t59 - 0x12c) =  *(_t59 - 0x12c) & 0x00000000;
                                                                              				 *((intOrPtr*)(_t59 - 0x130)) =  *((intOrPtr*)(_t59 + 8));
                                                                              				 *(_t59 - 0x124) = 0x114;
                                                                              				E01004D33(_t59 - 0x128, 0x101a5f0);
                                                                              				 *(_t59 - 4) = 1;
                                                                              				if(GetVersionExW(_t59 - 0x124) == 0) {
                                                                              					L15:
                                                                              					_push(L"Indefinite");
                                                                              					L16:
                                                                              					E0100628E(_t59 - 0x128, _t54);
                                                                              					L17:
                                                                              					E01005BFD(_t54);
                                                                              					 *(_t59 - 0x12c) = 1;
                                                                              					_t58 =  *((intOrPtr*)(_t59 - 0x128));
                                                                              					E0100720B(_t54, L"Version: %s",  *((intOrPtr*)(_t59 - 0x128)));
                                                                              					E01004925(_t58 - 0x10, _t52);
                                                                              					return E01008914(_t44, _t54, _t58);
                                                                              				}
                                                                              				if( *((intOrPtr*)(_t59 - 0x114)) <= 1) {
                                                                              					_push(L"Unsupported");
                                                                              					goto L16;
                                                                              				}
                                                                              				if( *((intOrPtr*)(_t59 - 0x114)) != 2) {
                                                                              					goto L15;
                                                                              				}
                                                                              				_t37 =  *((intOrPtr*)(_t59 - 0x120)) - 5;
                                                                              				if(_t37 == 0) {
                                                                              					if( *((intOrPtr*)(_t59 - 0x11c)) != 1) {
                                                                              						_push(L"Windows 2003");
                                                                              					} else {
                                                                              						_push(L"Windows XP");
                                                                              					}
                                                                              					L12:
                                                                              					E0100628E(_t59 - 0x128, _t54);
                                                                              					if( *((short*)(_t59 - 0x110)) != 0) {
                                                                              						E010071E5(_t59 - 0x128, " ");
                                                                              						E010071E5(_t59 - 0x128, _t59 - 0x110);
                                                                              					}
                                                                              					goto L17;
                                                                              				}
                                                                              				if(_t37 == 1) {
                                                                              					_push(L"Windows Vista");
                                                                              					goto L12;
                                                                              				}
                                                                              				_t43 = L"New";
                                                                              				if( *((intOrPtr*)(_t59 - 0x120)) <= 6) {
                                                                              					_t43 = L"Unsupported";
                                                                              				}
                                                                              				_push(_t43);
                                                                              				goto L12;
                                                                              			}







                                                                              0x0100737c
                                                                              0x0100737c
                                                                              0x0100737c
                                                                              0x01007386
                                                                              0x0100738b
                                                                              0x0100738f
                                                                              0x01007392
                                                                              0x010073a4
                                                                              0x010073aa
                                                                              0x010073b4
                                                                              0x010073c3
                                                                              0x010073ce
                                                                              0x01007468
                                                                              0x01007468
                                                                              0x0100746d
                                                                              0x01007473
                                                                              0x01007478
                                                                              0x0100747a
                                                                              0x0100747f
                                                                              0x01007485
                                                                              0x01007492
                                                                              0x0100749d
                                                                              0x010074a9
                                                                              0x010074a9
                                                                              0x010073da
                                                                              0x01007461
                                                                              0x00000000
                                                                              0x01007461
                                                                              0x010073e7
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010073ef
                                                                              0x010073f2
                                                                              0x0100741a
                                                                              0x01007423
                                                                              0x0100741c
                                                                              0x0100741c
                                                                              0x0100741c
                                                                              0x01007428
                                                                              0x0100742e
                                                                              0x0100743b
                                                                              0x01007448
                                                                              0x0100745a
                                                                              0x0100745a
                                                                              0x00000000
                                                                              0x0100743b
                                                                              0x010073f5
                                                                              0x0100740d
                                                                              0x00000000
                                                                              0x0100740d
                                                                              0x010073fe
                                                                              0x01007403
                                                                              0x01007405
                                                                              0x01007405
                                                                              0x0100740a
                                                                              0x00000000

                                                                              APIs
                                                                              • __EH_prolog3_GS.LIBCMT ref: 01007386
                                                                              • GetVersionExW.KERNEL32(00000114), ref: 010073C6
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: H_prolog3_Version
                                                                              • String ID: Indefinite$New$Unsupported$Version: %s$Windows 2003$Windows Vista$Windows XP
                                                                              • API String ID: 3152847492-2193866653
                                                                              • Opcode ID: 2a15ceeba3357e99c7376be5592d206867398d81c9a1a4da5e0b88e1e5aa7b36
                                                                              • Instruction ID: 8d59f35c0632d355e65b9679e5f98fc215be8b449174d6887c6459e1db327f46
                                                                              • Opcode Fuzzy Hash: 2a15ceeba3357e99c7376be5592d206867398d81c9a1a4da5e0b88e1e5aa7b36
                                                                              • Instruction Fuzzy Hash: 642191309002299BFB77EB14CC017ECBAB4AB29711F0140D9E1C5661C0CF786BA5CFA1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 100%
                                                                              			E0100CC59() {
                                                                              				void* _v8;
                                                                              				intOrPtr _v12;
                                                                              				struct _TOKEN_PRIVILEGES _v24;
                                                                              				int _t18;
                                                                              
                                                                              				_t18 = 0;
                                                                              				if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v8) != 0) {
                                                                              					LookupPrivilegeValueW(0, L"SeShutdownPrivilege",  &(_v24.Privileges));
                                                                              					_v24.PrivilegeCount = 1;
                                                                              					_v12 = 2;
                                                                              					AdjustTokenPrivileges(_v8, 0,  &_v24, 0, 0, 0);
                                                                              					if(GetLastError() == 0) {
                                                                              						_t18 = 1;
                                                                              					}
                                                                              					CloseHandle(_v8);
                                                                              				}
                                                                              				return _t18;
                                                                              			}







                                                                              0x0100cc68
                                                                              0x0100cc79
                                                                              0x0100cc85
                                                                              0x0100cc96
                                                                              0x0100cc9d
                                                                              0x0100cca4
                                                                              0x0100ccb2
                                                                              0x0100ccb4
                                                                              0x0100ccb4
                                                                              0x0100ccb8
                                                                              0x0100ccb8
                                                                              0x0100ccc2

                                                                              APIs
                                                                              • GetCurrentProcess.KERNEL32(00000028,?), ref: 0100CC6A
                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 0100CC71
                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0100CC85
                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 0100CCA4
                                                                              • GetLastError.KERNEL32 ref: 0100CCAA
                                                                              • CloseHandle.KERNEL32(?), ref: 0100CCB8
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: ProcessToken$AdjustCloseCurrentErrorHandleLastLookupOpenPrivilegePrivilegesValue
                                                                              • String ID: SeShutdownPrivilege
                                                                              • API String ID: 3398352648-3733053543
                                                                              • Opcode ID: ee0013f882b80b2b7a19fe59f5a101aa25fab3b9e718203e879d761d41fc8881
                                                                              • Instruction ID: 302b449996c1f7a5efa8ccff5f194c8d7dcba89ad3a7b713aaf80952cba0cb84
                                                                              • Opcode Fuzzy Hash: ee0013f882b80b2b7a19fe59f5a101aa25fab3b9e718203e879d761d41fc8881
                                                                              • Instruction Fuzzy Hash: 33F01971601168ABEB22EBA1DD0DEEF7E7CEF41750F100055F986E1145DBB9CA04DBA1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 85%
                                                                              			E010087FB(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                                              				intOrPtr _v0;
                                                                              				void* _v804;
                                                                              				intOrPtr _v808;
                                                                              				intOrPtr _v812;
                                                                              				intOrPtr _t6;
                                                                              				intOrPtr _t11;
                                                                              				intOrPtr _t12;
                                                                              				intOrPtr _t13;
                                                                              				intOrPtr _t19;
                                                                              				intOrPtr _t20;
                                                                              				intOrPtr _t23;
                                                                              				intOrPtr _t24;
                                                                              				intOrPtr _t25;
                                                                              				intOrPtr* _t29;
                                                                              				void* _t32;
                                                                              
                                                                              				_t25 = __esi;
                                                                              				_t24 = __edi;
                                                                              				_t23 = __edx;
                                                                              				_t20 = __ecx;
                                                                              				_t19 = __ebx;
                                                                              				_t6 = __eax;
                                                                              				_t32 = _t20 -  *0x101a2b4; // 0xa357eb55
                                                                              				if(_t32 == 0) {
                                                                              					asm("repe ret");
                                                                              				}
                                                                              				 *0x101a748 = _t6;
                                                                              				 *0x101a744 = _t20;
                                                                              				 *0x101a740 = _t23;
                                                                              				 *0x101a73c = _t19;
                                                                              				 *0x101a738 = _t25;
                                                                              				 *0x101a734 = _t24;
                                                                              				 *0x101a760 = ss;
                                                                              				 *0x101a754 = cs;
                                                                              				 *0x101a730 = ds;
                                                                              				 *0x101a72c = es;
                                                                              				 *0x101a728 = fs;
                                                                              				 *0x101a724 = gs;
                                                                              				asm("pushfd");
                                                                              				_pop( *0x101a758);
                                                                              				 *0x101a74c =  *_t29;
                                                                              				 *0x101a750 = _v0;
                                                                              				 *0x101a75c =  &_a4;
                                                                              				 *0x101a698 = 0x10001;
                                                                              				_t11 =  *0x101a750; // 0x0
                                                                              				 *0x101a64c = _t11;
                                                                              				 *0x101a640 = 0xc0000409;
                                                                              				 *0x101a644 = 1;
                                                                              				_t12 =  *0x101a2b4; // 0xa357eb55
                                                                              				_v812 = _t12;
                                                                              				_t13 =  *0x101a2b8; // 0x44bf19b1
                                                                              				_v808 = _t13;
                                                                              				 *0x101a690 = IsDebuggerPresent();
                                                                              				_push(1);
                                                                              				L01008DC6();
                                                                              				SetUnhandledExceptionFilter(0);
                                                                              				UnhandledExceptionFilter(0x1001ce4);
                                                                              				if( *0x101a690 == 0) {
                                                                              					_push(1);
                                                                              					L01008DC6();
                                                                              				}
                                                                              				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                              			}


















                                                                              0x010087fb
                                                                              0x010087fb
                                                                              0x010087fb
                                                                              0x010087fb
                                                                              0x010087fb
                                                                              0x010087fb
                                                                              0x010087fb
                                                                              0x01008801
                                                                              0x01008803
                                                                              0x01008803
                                                                              0x01008c7e
                                                                              0x01008c83
                                                                              0x01008c89
                                                                              0x01008c8f
                                                                              0x01008c95
                                                                              0x01008c9b
                                                                              0x01008ca1
                                                                              0x01008ca8
                                                                              0x01008caf
                                                                              0x01008cb6
                                                                              0x01008cbd
                                                                              0x01008cc4
                                                                              0x01008ccb
                                                                              0x01008ccc
                                                                              0x01008cd5
                                                                              0x01008cdd
                                                                              0x01008ce5
                                                                              0x01008cf0
                                                                              0x01008cfa
                                                                              0x01008cff
                                                                              0x01008d04
                                                                              0x01008d0e
                                                                              0x01008d18
                                                                              0x01008d1d
                                                                              0x01008d23
                                                                              0x01008d28
                                                                              0x01008d34
                                                                              0x01008d39
                                                                              0x01008d3b
                                                                              0x01008d43
                                                                              0x01008d4e
                                                                              0x01008d5b
                                                                              0x01008d5d
                                                                              0x01008d5f
                                                                              0x01008d64
                                                                              0x01008d78

                                                                              APIs
                                                                              • IsDebuggerPresent.KERNEL32 ref: 01008D2E
                                                                              • _crt_debugger_hook.MSVCR80(00000001), ref: 01008D3B
                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 01008D43
                                                                              • UnhandledExceptionFilter.KERNEL32(01001CE4), ref: 01008D4E
                                                                              • _crt_debugger_hook.MSVCR80(00000001), ref: 01008D5F
                                                                              • GetCurrentProcess.KERNEL32(C0000409), ref: 01008D6A
                                                                              • TerminateProcess.KERNEL32(00000000), ref: 01008D71
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: ExceptionFilterProcessUnhandled_crt_debugger_hook$CurrentDebuggerPresentTerminate
                                                                              • String ID:
                                                                              • API String ID: 3369434319-0
                                                                              • Opcode ID: 7d6ce6bd35bee8a7f2e6959517e5b17b2968080e00cf88af5c1365b4dfdd6eff
                                                                              • Instruction ID: a0f8ed9874d63253848e0c0cdeecc4be2fe3a16b8920436d4c56b97c05f8a7d2
                                                                              • Opcode Fuzzy Hash: 7d6ce6bd35bee8a7f2e6959517e5b17b2968080e00cf88af5c1365b4dfdd6eff
                                                                              • Instruction Fuzzy Hash: B521CBB4A02284DFDB32DF28E9896943BB0FB18310F01551AE48A83249E3BE96858F15
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 78%
                                                                              			E010095A3(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                              				intOrPtr _t43;
                                                                              				intOrPtr _t45;
                                                                              				intOrPtr _t46;
                                                                              				WCHAR* _t56;
                                                                              				intOrPtr _t57;
                                                                              				void* _t60;
                                                                              				intOrPtr _t65;
                                                                              				intOrPtr* _t66;
                                                                              				intOrPtr* _t67;
                                                                              				void* _t70;
                                                                              
                                                                              				_push(0xc);
                                                                              				E0100880F(E01015C98, __ebx, __edi, __esi);
                                                                              				_t65 = __ecx;
                                                                              				 *((intOrPtr*)(_t70 - 0x18)) = __ecx;
                                                                              				_t43 =  *0x101a004; // 0x101a004
                                                                              				_t60 = 0x1001e2c;
                                                                              				if(_t43 != 0x101a004 && ( *(_t43 + 0x1c) & 0x00000008) != 0) {
                                                                              					_t5 = _t43 + 0x14; // 0x65637845
                                                                              					_t6 = _t43 + 0x10; // 0x6c744143
                                                                              					E010049DE(_t43,  *_t6,  *_t5, 0x4a, 0x1001e2c);
                                                                              				}
                                                                              				E01009528(_t70 - 0x14,  *0x101a484);
                                                                              				 *(_t70 - 4) =  *(_t70 - 4) & 0x00000000;
                                                                              				_t45 =  *0x101a004; // 0x101a004
                                                                              				if(_t45 != 0x101a004 && ( *(_t45 + 0x1c) & 0x00000008) != 0) {
                                                                              					_t56 = GetCommandLineW();
                                                                              					_t57 =  *0x101a004; // 0x101a004
                                                                              					_t13 = _t57 + 0x14; // 0x65637845
                                                                              					_t14 = _t57 + 0x10; // 0x6c744143
                                                                              					_t45 = E01006C01( *_t14,  *_t13, 0x4b, _t60, _t56);
                                                                              				}
                                                                              				_t66 = _t65 + 0xc4;
                                                                              				__imp__CoCreateInstance(0x1001ddc, 0, 0x17, 0x1001e3c, _t66);
                                                                              				 *((intOrPtr*)(_t70 - 0x10)) = _t45;
                                                                              				_t46 =  *0x101a004; // 0x101a004
                                                                              				if(_t46 != 0x101a004 && ( *(_t46 + 0x1c) & 0x00000008) != 0) {
                                                                              					_t20 = _t46 + 0x14; // 0x65637845
                                                                              					_t21 = _t46 + 0x10; // 0x6c744143
                                                                              					E010090EF( *_t21,  *_t20, 0x4c, _t60,  *((intOrPtr*)(_t70 - 0x10)));
                                                                              					_t46 =  *0x101a004; // 0x101a004
                                                                              				}
                                                                              				if( *((intOrPtr*)(_t70 - 0x10)) < 0) {
                                                                              					L13:
                                                                              					if(_t46 != 0x101a004 && ( *(_t46 + 0x1c) & 0x00000008) != 0) {
                                                                              						_t37 = _t46 + 0x14; // 0x65637845
                                                                              						_t38 = _t46 + 0x10; // 0x6c744143
                                                                              						E010090EF( *_t38,  *_t37, 0x4e, _t60,  *((intOrPtr*)(_t70 - 0x10)));
                                                                              					}
                                                                              					goto L16;
                                                                              				} else {
                                                                              					_t67 =  *_t66;
                                                                              					 *((intOrPtr*)(_t70 - 0x10)) =  *((intOrPtr*)( *_t67 + 0x28))(_t67, GetCurrentProcessId(),  *((intOrPtr*)(_t70 - 0x14)),  *((intOrPtr*)(_t70 - 0x18)) + 0xc8);
                                                                              					_t46 =  *0x101a004; // 0x101a004
                                                                              					if(_t46 == 0x101a004) {
                                                                              						L16:
                                                                              						__imp__#6( *((intOrPtr*)(_t70 - 0x14)));
                                                                              						return E010088FB( *((intOrPtr*)(_t70 - 0x10)));
                                                                              					}
                                                                              					_t60 = 0x1001e2c;
                                                                              					if(( *(_t46 + 0x1c) & 0x00000008) != 0) {
                                                                              						_t31 = _t46 + 0x14; // 0x65637845
                                                                              						_t32 = _t46 + 0x10; // 0x6c744143
                                                                              						E010090EF( *_t32,  *_t31, 0x4d, 0x1001e2c,  *((intOrPtr*)(_t70 - 0x10)));
                                                                              						_t46 =  *0x101a004; // 0x101a004
                                                                              					}
                                                                              					goto L13;
                                                                              				}
                                                                              			}













                                                                              0x010095a3
                                                                              0x010095aa
                                                                              0x010095af
                                                                              0x010095b1
                                                                              0x010095b4
                                                                              0x010095c0
                                                                              0x010095c5
                                                                              0x010095d0
                                                                              0x010095d3
                                                                              0x010095d6
                                                                              0x010095d6
                                                                              0x010095e4
                                                                              0x010095e9
                                                                              0x010095ed
                                                                              0x010095f4
                                                                              0x010095fc
                                                                              0x01009603
                                                                              0x0100960b
                                                                              0x0100960e
                                                                              0x01009611
                                                                              0x01009611
                                                                              0x01009616
                                                                              0x0100962b
                                                                              0x01009631
                                                                              0x01009634
                                                                              0x0100963b
                                                                              0x01009649
                                                                              0x0100964c
                                                                              0x0100964f
                                                                              0x01009654
                                                                              0x01009654
                                                                              0x0100965d
                                                                              0x010096a7
                                                                              0x010096a9
                                                                              0x010096b7
                                                                              0x010096ba
                                                                              0x010096bd
                                                                              0x010096bd
                                                                              0x00000000
                                                                              0x0100965f
                                                                              0x01009662
                                                                              0x0100967a
                                                                              0x0100967d
                                                                              0x01009684
                                                                              0x010096c2
                                                                              0x010096c5
                                                                              0x010096d3
                                                                              0x010096d3
                                                                              0x0100968a
                                                                              0x0100968f
                                                                              0x01009697
                                                                              0x0100969a
                                                                              0x0100969d
                                                                              0x010096a2
                                                                              0x010096a2
                                                                              0x00000000
                                                                              0x0100968f

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 010095AA
                                                                              • GetCommandLineW.KERNEL32 ref: 010095FC
                                                                              • CoCreateInstance.OLE32(01001DDC,00000000,00000017,01001E3C), ref: 0100962B
                                                                              • GetCurrentProcessId.KERNEL32(?,?), ref: 0100966F
                                                                              • SysFreeString.OLEAUT32(?), ref: 010096C5
                                                                                • Part of subcall function 010049DE: TraceMessage.ADVAPI32(?,?,0000002B,?,?,00000000), ref: 010049F3
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: CommandCreateCurrentFreeH_prolog3InstanceLineMessageProcessStringTrace
                                                                              • String ID:
                                                                              • API String ID: 631387903-0
                                                                              • Opcode ID: dd798d488336b5684a717e138d2c436395bdac2780f2e75ecb861d8dbafbc93f
                                                                              • Instruction ID: 44c6bbda73d8c30009d73df1ae5140f96420e134551cff5f5282a8c3a6a66a6a
                                                                              • Opcode Fuzzy Hash: dd798d488336b5684a717e138d2c436395bdac2780f2e75ecb861d8dbafbc93f
                                                                              • Instruction Fuzzy Hash: 99314770600245EFFB679B58DE44F6A7BA6BB08308F060484F784AB1E6C77AC910CB54
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 88%
                                                                              			E0100821F() {
                                                                              				signed int _v8;
                                                                              				char _v16;
                                                                              				void* __esi;
                                                                              				signed int _t8;
                                                                              				intOrPtr* _t15;
                                                                              				intOrPtr _t16;
                                                                              				char _t20;
                                                                              				intOrPtr _t22;
                                                                              				intOrPtr _t23;
                                                                              				signed int _t24;
                                                                              				int _t25;
                                                                              				signed int _t27;
                                                                              
                                                                              				_t8 =  *0x101a2b4; // 0xa357eb55
                                                                              				_v8 = _t8 ^ _t27;
                                                                              				_t24 = 0;
                                                                              				if(GetLocaleInfoA(GetThreadLocale(), 0x1004,  &_v16, 7) == 0) {
                                                                              					L4:
                                                                              					_t25 = GetACP();
                                                                              				} else {
                                                                              					_t20 = _v16;
                                                                              					_t15 =  &_v16;
                                                                              					if(_t20 == 0) {
                                                                              						goto L4;
                                                                              					} else {
                                                                              						do {
                                                                              							_t15 = _t15 + 1;
                                                                              							_t24 = _t24 * 0xa + _t20 - 0x30;
                                                                              							_t20 =  *_t15;
                                                                              						} while (_t20 != 0);
                                                                              						if(_t24 == 0) {
                                                                              							goto L4;
                                                                              						}
                                                                              					}
                                                                              				}
                                                                              				return E010087FB(_t25, _t16, _v8 ^ _t27, _t22, _t23, _t25);
                                                                              			}















                                                                              0x01008225
                                                                              0x0100822c
                                                                              0x01008230
                                                                              0x0100824c
                                                                              0x0100826d
                                                                              0x01008273
                                                                              0x0100824e
                                                                              0x0100824e
                                                                              0x01008253
                                                                              0x01008256
                                                                              0x00000000
                                                                              0x01008258
                                                                              0x01008258
                                                                              0x0100825e
                                                                              0x0100825f
                                                                              0x01008263
                                                                              0x01008265
                                                                              0x0100826b
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100826b
                                                                              0x01008256
                                                                              0x01008283

                                                                              APIs
                                                                              • GetThreadLocale.KERNEL32 ref: 01008232
                                                                              • GetLocaleInfoA.KERNEL32(00000000,00001004,?,00000007), ref: 01008244
                                                                              • GetACP.KERNEL32 ref: 0100826D
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: Locale$InfoThread
                                                                              • String ID:
                                                                              • API String ID: 4232894706-0
                                                                              • Opcode ID: 70f33ab9d729608102f05b2e7a97b5d5e3e1e5541cdeeb8c49c9180d0241caed
                                                                              • Instruction ID: 7c2561d37f4f8e37f3ba00928a2c0b310663c91fd433351266e3a9b238308abd
                                                                              • Opcode Fuzzy Hash: 70f33ab9d729608102f05b2e7a97b5d5e3e1e5541cdeeb8c49c9180d0241caed
                                                                              • Instruction Fuzzy Hash: 94F0FC31F0066C9FE723DBB995156EF77E4BB04B41F00819EEAC2E7280D675A90487D0
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 95%
                                                                              			E010047FF(struct HINSTANCE__* _a4, struct HRSRC__* _a8, signed int _a12) {
                                                                              				void* _t9;
                                                                              				signed int _t11;
                                                                              				void* _t13;
                                                                              				signed int _t17;
                                                                              				signed int _t20;
                                                                              
                                                                              				_t9 = LoadResource(_a4, _a8);
                                                                              				if(_t9 != 0) {
                                                                              					_t20 = LockResource(_t9);
                                                                              					if(_t20 == 0) {
                                                                              						L6:
                                                                              						_t11 = 0;
                                                                              						L8:
                                                                              						return _t11;
                                                                              					}
                                                                              					_t13 = SizeofResource(_a4, _a8) + _t20;
                                                                              					_t17 = _a12 & 0x0000000f;
                                                                              					if(_t17 <= 0) {
                                                                              						L5:
                                                                              						if(_t20 < _t13) {
                                                                              							asm("sbb eax, eax");
                                                                              							_t11 =  ~( *_t20) & _t20;
                                                                              							goto L8;
                                                                              						}
                                                                              						goto L6;
                                                                              					}
                                                                              					while(_t20 < _t13) {
                                                                              						_t17 = _t17 - 1;
                                                                              						_t20 = _t20 + 2 + ( *_t20 & 0x0000ffff) * 2;
                                                                              						if(_t17 != 0) {
                                                                              							continue;
                                                                              						}
                                                                              						goto L5;
                                                                              					}
                                                                              					goto L6;
                                                                              				}
                                                                              				return _t9;
                                                                              			}








                                                                              0x0100480a
                                                                              0x01004812
                                                                              0x0100481c
                                                                              0x01004820
                                                                              0x0100484a
                                                                              0x0100484a
                                                                              0x01004858
                                                                              0x00000000
                                                                              0x01004858
                                                                              0x01004831
                                                                              0x01004833
                                                                              0x01004836
                                                                              0x01004846
                                                                              0x01004848
                                                                              0x01004854
                                                                              0x01004856
                                                                              0x00000000
                                                                              0x01004856
                                                                              0x00000000
                                                                              0x01004848
                                                                              0x01004838
                                                                              0x0100483c
                                                                              0x01004840
                                                                              0x01004844
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01004844
                                                                              0x00000000
                                                                              0x01004838
                                                                              0x0100485a

                                                                              APIs
                                                                              • LoadResource.KERNEL32(?,?), ref: 0100480A
                                                                              • LockResource.KERNEL32(00000000), ref: 01004816
                                                                              • SizeofResource.KERNEL32(?,?), ref: 01004828
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: Resource$LoadLockSizeof
                                                                              • String ID:
                                                                              • API String ID: 2853612939-0
                                                                              • Opcode ID: d300b1ff273da81805bbf4274dc51f555af305744bdd5595e51e1baae54334aa
                                                                              • Instruction ID: 1b9bcc1dda9c9307f46271213d178df62426f5561de06aa43ac8de7883e5bbcd
                                                                              • Opcode Fuzzy Hash: d300b1ff273da81805bbf4274dc51f555af305744bdd5595e51e1baae54334aa
                                                                              • Instruction Fuzzy Hash: 0AF0CD36600166A7DF372F28DC049EEBBD5EB447A1B044829FBE1D7140E635DA20DB98
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 79%
                                                                              			E0100CCC8(void* __eflags, int _a4, long _a8) {
                                                                              				void* _t3;
                                                                              				signed int _t4;
                                                                              
                                                                              				_t3 = E0100CC59();
                                                                              				if(_t3 != 0) {
                                                                              					_t4 = ExitWindowsEx(_a4, _a8);
                                                                              					asm("sbb eax, eax");
                                                                              					return  ~( ~_t4);
                                                                              				}
                                                                              				return _t3;
                                                                              			}





                                                                              0x0100cccd
                                                                              0x0100ccd4
                                                                              0x0100ccdc
                                                                              0x0100cce4
                                                                              0x00000000
                                                                              0x0100cce6
                                                                              0x0100cce9

                                                                              APIs
                                                                                • Part of subcall function 0100CC59: GetCurrentProcess.KERNEL32(00000028,?), ref: 0100CC6A
                                                                                • Part of subcall function 0100CC59: OpenProcessToken.ADVAPI32(00000000), ref: 0100CC71
                                                                                • Part of subcall function 0100CC59: LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0100CC85
                                                                                • Part of subcall function 0100CC59: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 0100CCA4
                                                                                • Part of subcall function 0100CC59: GetLastError.KERNEL32 ref: 0100CCAA
                                                                                • Part of subcall function 0100CC59: CloseHandle.KERNEL32(?), ref: 0100CCB8
                                                                              • ExitWindowsEx.USER32 ref: 0100CCDC
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: ProcessToken$AdjustCloseCurrentErrorExitHandleLastLookupOpenPrivilegePrivilegesValueWindows
                                                                              • String ID:
                                                                              • API String ID: 3672536310-0
                                                                              • Opcode ID: 2dc45d28cb94792324e4564fa534f6c9f771541fe6c1a1f6461dc5fb7b7ddf34
                                                                              • Instruction ID: ac00cf5b8632513a42fe9c9415866d1b4a1c37558d9d079e883b4ee4856cca59
                                                                              • Opcode Fuzzy Hash: 2dc45d28cb94792324e4564fa534f6c9f771541fe6c1a1f6461dc5fb7b7ddf34
                                                                              • Instruction Fuzzy Hash: A2C0803118410F6F7F522F75DD04D663F59BB61351F004251F949C50D0DE32D425D750
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 45%
                                                                              			E01011FBA(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                              				void* _t74;
                                                                              				short* _t75;
                                                                              				intOrPtr* _t76;
                                                                              				void* _t78;
                                                                              				struct HWND__* _t79;
                                                                              				void* _t80;
                                                                              				void* _t81;
                                                                              				void* _t82;
                                                                              				void* _t83;
                                                                              				void* _t84;
                                                                              				void* _t85;
                                                                              				void* _t86;
                                                                              				void* _t87;
                                                                              				short* _t90;
                                                                              				intOrPtr* _t91;
                                                                              				short* _t94;
                                                                              				intOrPtr* _t95;
                                                                              				intOrPtr* _t98;
                                                                              				short* _t105;
                                                                              				short* _t107;
                                                                              				signed int _t156;
                                                                              				signed int _t158;
                                                                              				void* _t162;
                                                                              				intOrPtr* _t163;
                                                                              				intOrPtr* _t164;
                                                                              				void* _t165;
                                                                              
                                                                              				_t154 = __edx;
                                                                              				_push(0);
                                                                              				E0100880F(E0101645C, __ebx, __edi, __esi);
                                                                              				_t162 = __ecx;
                                                                              				_t72 =  *(__ecx + 0x34);
                                                                              				if( *(__ecx + 0x34) == 0) {
                                                                              					L73:
                                                                              					return E010088FB(_t72);
                                                                              				}
                                                                              				_t156 =  *(_t165 + 0xc);
                                                                              				if(_t156 == 0 ||  *((intOrPtr*)(_t165 + 8)) == 0 ||  *((intOrPtr*)(_t156 + 0xc)) != 2 ||  *((char*)(_t156 + 8)) != 0) {
                                                                              					goto L73;
                                                                              				} else {
                                                                              					_t72 =  *(_t156 + 4);
                                                                              					if(_t72 !=  *__imp__?Click@Button@DirectUI@@2PAEA) {
                                                                              						__eflags =  *__imp__?Navigate@Hyperlink@DirectUI@@2PAEA - _t72;
                                                                              						if( *__imp__?Navigate@Hyperlink@DirectUI@@2PAEA == _t72) {
                                                                              							_t72 = E0100CE27(_t156);
                                                                              						}
                                                                              						goto L73;
                                                                              					}
                                                                              					_t74 = E0100C81B();
                                                                              					__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"FLWCloseBtn");
                                                                              					if(_t74 == _t74) {
                                                                              						L66:
                                                                              						_t75 =  *0x101a004; // 0x101a004
                                                                              						__eflags = _t75 - 0x101a004;
                                                                              						if(_t75 == 0x101a004) {
                                                                              							L70:
                                                                              							_t76 = _t162 - 0x28;
                                                                              							_t72 =  *((intOrPtr*)( *_t76 + 0x1c))(_t76);
                                                                              							goto L73;
                                                                              						}
                                                                              						__eflags = _t75[0xe] & 0x00000008;
                                                                              						if((_t75[0xe] & 0x00000008) == 0) {
                                                                              							goto L70;
                                                                              						}
                                                                              						_push(0x1002308);
                                                                              						_push(0x1a);
                                                                              						L69:
                                                                              						_t65 =  &(_t75[0xa]); // 0x65637845
                                                                              						_push( *_t65);
                                                                              						_t66 =  &(_t75[8]); // 0x6c744143
                                                                              						_push( *_t66);
                                                                              						E010049DE(_t75);
                                                                              						goto L70;
                                                                              					}
                                                                              					_t78 = E0100C81B();
                                                                              					__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idClose");
                                                                              					if(_t78 == _t78) {
                                                                              						goto L66;
                                                                              					}
                                                                              					_t79 = E0100C81B();
                                                                              					__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"FLWMinBtn");
                                                                              					if(_t79 != _t79) {
                                                                              						_t80 = E0100C81B();
                                                                              						__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idCompletionClose");
                                                                              						__eflags = _t80 - _t80;
                                                                              						if(_t80 != _t80) {
                                                                              							_t81 = E0100C81B();
                                                                              							__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idCancel");
                                                                              							__eflags = _t81 - _t81;
                                                                              							if(_t81 != _t81) {
                                                                              								_t82 = E0100C81B();
                                                                              								_t115 = _t82;
                                                                              								__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idResume");
                                                                              								__eflags = _t82 - _t82;
                                                                              								if(_t82 != _t82) {
                                                                              									_t83 = E0100C81B();
                                                                              									_t116 = _t83;
                                                                              									__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idIgnore");
                                                                              									__eflags = _t83 - _t83;
                                                                              									if(_t83 != _t83) {
                                                                              										_t84 = E0100C81B();
                                                                              										_t117 = _t84;
                                                                              										__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idRetry");
                                                                              										__eflags = _t84 - _t84;
                                                                              										if(_t84 != _t84) {
                                                                              											_t85 = E0100C81B();
                                                                              											_t115 = _t85;
                                                                              											__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idConfirmedCancel");
                                                                              											__eflags = _t85 - _t85;
                                                                              											if(_t85 != _t85) {
                                                                              												_t86 = E0100C81B();
                                                                              												_t118 = _t86;
                                                                              												__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idInstall");
                                                                              												__eflags = _t86 - _t86;
                                                                              												if(_t86 != _t86) {
                                                                              													_t87 = E0100C81B();
                                                                              													__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idRestartClose");
                                                                              													__eflags = _t87 - _t87;
                                                                              													if(_t87 != _t87) {
                                                                              														_t72 = E0100C81B();
                                                                              														__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idProductName");
                                                                              														__eflags = _t72 - _t72;
                                                                              														if(_t72 == _t72) {
                                                                              															 *(_t165 + 0xc) =  *(_t165 + 0xc) & 0x00000000;
                                                                              															 *(_t165 - 4) =  *(_t165 - 4) & 0x00000000;
                                                                              															_t72 = E0100C7F6(E0100C768(_t165 + 0xc));
                                                                              															__eflags = _t72;
                                                                              															if(_t72 != 0) {
                                                                              																_t72 = CompareStringW(0x7f, 1, _t72, 0xffffffff, L"ProductNameTextInstalled", 0xffffffff);
                                                                              																__eflags = _t72 - 2;
                                                                              																if(_t72 == 2) {
                                                                              																	_t72 = E0100C784( *_t156);
                                                                              																	__eflags = _t72;
                                                                              																	if(_t72 != 0) {
                                                                              																		_t163 =  *((intOrPtr*)(_t162 + 0x34));
                                                                              																		_t158 =  *_t163 + 0x20;
                                                                              																		__eflags = _t158;
                                                                              																		_t72 =  *_t158(_t163, E0100C81B());
                                                                              																	}
                                                                              																}
                                                                              															}
                                                                              															_t140 =  *(_t165 + 0xc);
                                                                              															 *(_t165 - 4) =  *(_t165 - 4) | 0xffffffff;
                                                                              															__eflags =  *(_t165 + 0xc);
                                                                              															if( *(_t165 + 0xc) != 0) {
                                                                              																_t72 = E0100C734(_t140);
                                                                              															}
                                                                              														}
                                                                              													} else {
                                                                              														_t90 =  *0x101a004; // 0x101a004
                                                                              														__eflags = _t90 - 0x101a004;
                                                                              														if(__eflags != 0) {
                                                                              															__eflags = _t90[0xe] & 0x00000008;
                                                                              															if(__eflags != 0) {
                                                                              																_t49 =  &(_t90[0xa]); // 0x65637845
                                                                              																_t50 =  &(_t90[8]); // 0x6c744143
                                                                              																E010049DE(_t90,  *_t50,  *_t49, 0x20, 0x1002308);
                                                                              															}
                                                                              														}
                                                                              														_t91 = _t162 - 0x28;
                                                                              														 *((intOrPtr*)( *_t91 + 0x1c))(_t91);
                                                                              														_t72 = E0100CCC8(__eflags, 2, 0x40002);
                                                                              													}
                                                                              													goto L73;
                                                                              												}
                                                                              												_t72 =  *0x101a004; // 0x101a004
                                                                              												__eflags = _t72 - 0x101a004;
                                                                              												if(_t72 != 0x101a004) {
                                                                              													__eflags = _t72[0xe] & 0x00000008;
                                                                              													if((_t72[0xe] & 0x00000008) != 0) {
                                                                              														_t41 =  &(_t72[0xa]); // 0x65637845
                                                                              														_t42 =  &(_t72[8]); // 0x6c744143
                                                                              														_t72 = E010049DE(_t72,  *_t42,  *_t41, 0x1f, 0x1002308);
                                                                              													}
                                                                              												}
                                                                              												__eflags =  *(_t162 + 0x18) - 1;
                                                                              												if(__eflags != 0) {
                                                                              													goto L73;
                                                                              												} else {
                                                                              													_t79 = E01011292(_t118, _t162 - 0x28, _t154, _t156, _t162, __eflags);
                                                                              													_push(0);
                                                                              													_push(0);
                                                                              													_push(0xbd1);
                                                                              													goto L53;
                                                                              												}
                                                                              											}
                                                                              											_t94 =  *0x101a004; // 0x101a004
                                                                              											__eflags = _t94 - 0x101a004;
                                                                              											if(_t94 != 0x101a004) {
                                                                              												__eflags = _t94[0xe] & 0x00000008;
                                                                              												if((_t94[0xe] & 0x00000008) != 0) {
                                                                              													_t29 =  &(_t94[0xa]); // 0x65637845
                                                                              													_t30 =  &(_t94[8]); // 0x6c744143
                                                                              													_t94 = E010049DE(_t94,  *_t30,  *_t29, 0x1e, 0x1002308);
                                                                              												}
                                                                              											}
                                                                              											__eflags =  *(_t162 + 0x18) - 6;
                                                                              											if(__eflags == 0) {
                                                                              												E0100CF42(_t94, _t162 - 0x28, L"idFIUListScrollviwer", 0);
                                                                              												_t98 =  *((intOrPtr*)(_t162 + 0x34));
                                                                              												 *((intOrPtr*)( *_t98 + 0x2c))(_t98, 2);
                                                                              											}
                                                                              											_t95 =  *((intOrPtr*)(_t162 + 0x34));
                                                                              											 *((intOrPtr*)( *_t95 + 0x18))(_t95);
                                                                              											_push(8);
                                                                              											goto L46;
                                                                              										}
                                                                              										E0100CF42(_t84, _t162 - 0x28, L"idFIUListScrollviwer", 0);
                                                                              										_push(3);
                                                                              										E010119FB(_t117, _t162 - 0x28, __edx, _t162 - 0x28, _t162, __eflags);
                                                                              										_push(4);
                                                                              										L38:
                                                                              										_t164 =  *((intOrPtr*)(_t162 + 0x34));
                                                                              										_t72 =  *((intOrPtr*)( *_t164 + 0x2c))(_t164);
                                                                              										goto L73;
                                                                              									}
                                                                              									E0100CF42(_t83, _t162 - 0x28, L"idFIUListScrollviwer", 0);
                                                                              									_push(3);
                                                                              									E010119FB(_t116, _t162 - 0x28, __edx, _t162 - 0x28, _t162, __eflags);
                                                                              									_push(5);
                                                                              									goto L38;
                                                                              								}
                                                                              								_t105 =  *0x101a004; // 0x101a004
                                                                              								__eflags = _t105 - 0x101a004;
                                                                              								if(_t105 != 0x101a004) {
                                                                              									__eflags = _t105[0xe] & 0x00000008;
                                                                              									if((_t105[0xe] & 0x00000008) != 0) {
                                                                              										_t19 =  &(_t105[0xa]); // 0x65637845
                                                                              										_t20 =  &(_t105[8]); // 0x6c744143
                                                                              										E010049DE(_t105,  *_t20,  *_t19, 0x1d, 0x1002308);
                                                                              									}
                                                                              								}
                                                                              								_t72 =  *(_t162 + 0x18);
                                                                              								__eflags = _t72 - 2;
                                                                              								if(__eflags != 0) {
                                                                              									__eflags = _t72 - 4;
                                                                              									if(__eflags != 0) {
                                                                              										__eflags = _t72 - 6;
                                                                              										if(__eflags != 0) {
                                                                              											goto L73;
                                                                              										}
                                                                              										_push(5);
                                                                              										goto L46;
                                                                              									}
                                                                              									_push(3);
                                                                              									goto L46;
                                                                              								}
                                                                              								_push(1);
                                                                              								goto L46;
                                                                              							} else {
                                                                              								_t107 =  *0x101a004; // 0x101a004
                                                                              								__eflags = _t107 - 0x101a004;
                                                                              								if(_t107 != 0x101a004) {
                                                                              									__eflags = _t107[0xe] & 0x00000008;
                                                                              									if((_t107[0xe] & 0x00000008) != 0) {
                                                                              										_t13 =  &(_t107[0xa]); // 0x65637845
                                                                              										_t14 =  &(_t107[8]); // 0x6c744143
                                                                              										E010049DE(_t107,  *_t14,  *_t13, 0x1c, 0x1002308);
                                                                              									}
                                                                              								}
                                                                              								_t72 =  *(_t162 + 0x18);
                                                                              								__eflags = _t72 - 1;
                                                                              								if(__eflags != 0) {
                                                                              									__eflags = _t72 - 3;
                                                                              									if(__eflags != 0) {
                                                                              										__eflags = _t72 - 5;
                                                                              										if(__eflags != 0) {
                                                                              											goto L73;
                                                                              										} else {
                                                                              											_push(6);
                                                                              											goto L46;
                                                                              										}
                                                                              									} else {
                                                                              										_push(4);
                                                                              										goto L46;
                                                                              									}
                                                                              								} else {
                                                                              									_push(2);
                                                                              									L46:
                                                                              									_t72 = E010119FB(_t115, _t162 - 0x28, _t154, _t156, _t162, __eflags);
                                                                              									goto L73;
                                                                              								}
                                                                              							}
                                                                              						}
                                                                              						_t75 =  *0x101a004; // 0x101a004
                                                                              						__eflags = _t75 - 0x101a004;
                                                                              						if(_t75 == 0x101a004) {
                                                                              							goto L70;
                                                                              						}
                                                                              						__eflags = _t75[0xe] & 0x00000008;
                                                                              						if((_t75[0xe] & 0x00000008) == 0) {
                                                                              							goto L70;
                                                                              						} else {
                                                                              							_push(0x1002308);
                                                                              							_push(0x1b);
                                                                              							goto L69;
                                                                              						}
                                                                              					} else {
                                                                              						_push(0);
                                                                              						_push(0xf020);
                                                                              						_push(0x112);
                                                                              						L53:
                                                                              						__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                              						_t72 = PostMessageW(_t79, ??, ??, ??);
                                                                              						goto L73;
                                                                              					}
                                                                              				}
                                                                              			}





























                                                                              0x01011fba
                                                                              0x01011fba
                                                                              0x01011fc1
                                                                              0x01011fc6
                                                                              0x01011fc8
                                                                              0x01011fcd
                                                                              0x01012403
                                                                              0x01012408
                                                                              0x01012408
                                                                              0x01011fd3
                                                                              0x01011fd8
                                                                              0x00000000
                                                                              0x01011ffc
                                                                              0x01011ffc
                                                                              0x01012007
                                                                              0x010123f6
                                                                              0x010123f8
                                                                              0x010123fe
                                                                              0x010123fe
                                                                              0x00000000
                                                                              0x010123f8
                                                                              0x0101200f
                                                                              0x0101201c
                                                                              0x01012025
                                                                              0x010123c1
                                                                              0x010123c1
                                                                              0x010123c6
                                                                              0x010123cb
                                                                              0x010123e5
                                                                              0x010123e5
                                                                              0x010123eb
                                                                              0x00000000
                                                                              0x010123eb
                                                                              0x010123cd
                                                                              0x010123d1
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010123d3
                                                                              0x010123d8
                                                                              0x010123da
                                                                              0x010123da
                                                                              0x010123da
                                                                              0x010123dd
                                                                              0x010123dd
                                                                              0x010123e0
                                                                              0x00000000
                                                                              0x010123e0
                                                                              0x0101202d
                                                                              0x0101203a
                                                                              0x01012043
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0101204b
                                                                              0x01012058
                                                                              0x01012061
                                                                              0x01012076
                                                                              0x01012083
                                                                              0x01012089
                                                                              0x0101208c
                                                                              0x010120b6
                                                                              0x010120c3
                                                                              0x010120c9
                                                                              0x010120cc
                                                                              0x0101211f
                                                                              0x01012129
                                                                              0x0101212c
                                                                              0x01012132
                                                                              0x01012135
                                                                              0x01012188
                                                                              0x01012192
                                                                              0x01012195
                                                                              0x0101219b
                                                                              0x0101219e
                                                                              0x010121c0
                                                                              0x010121ca
                                                                              0x010121cd
                                                                              0x010121d3
                                                                              0x010121d6
                                                                              0x01012204
                                                                              0x0101220e
                                                                              0x01012211
                                                                              0x01012217
                                                                              0x0101221a
                                                                              0x0101227a
                                                                              0x01012284
                                                                              0x01012287
                                                                              0x0101228d
                                                                              0x01012290
                                                                              0x010122e8
                                                                              0x010122f5
                                                                              0x010122fb
                                                                              0x010122fe
                                                                              0x01012340
                                                                              0x0101234d
                                                                              0x01012353
                                                                              0x01012356
                                                                              0x0101235c
                                                                              0x01012360
                                                                              0x0101236f
                                                                              0x01012374
                                                                              0x01012376
                                                                              0x01012386
                                                                              0x0101238c
                                                                              0x0101238f
                                                                              0x01012393
                                                                              0x01012398
                                                                              0x0101239a
                                                                              0x0101239c
                                                                              0x010123a3
                                                                              0x010123a3
                                                                              0x010123ad
                                                                              0x010123ad
                                                                              0x0101239a
                                                                              0x0101238f
                                                                              0x010123af
                                                                              0x010123b2
                                                                              0x010123b6
                                                                              0x010123b8
                                                                              0x010123ba
                                                                              0x010123ba
                                                                              0x010123b8
                                                                              0x01012300
                                                                              0x01012300
                                                                              0x01012305
                                                                              0x0101230a
                                                                              0x0101230c
                                                                              0x01012310
                                                                              0x01012319
                                                                              0x0101231c
                                                                              0x0101231f
                                                                              0x0101231f
                                                                              0x01012310
                                                                              0x01012324
                                                                              0x0101232a
                                                                              0x01012334
                                                                              0x01012334
                                                                              0x00000000
                                                                              0x010122fe
                                                                              0x01012292
                                                                              0x01012297
                                                                              0x0101229c
                                                                              0x0101229e
                                                                              0x010122a2
                                                                              0x010122ab
                                                                              0x010122ae
                                                                              0x010122b1
                                                                              0x010122b1
                                                                              0x010122a2
                                                                              0x010122b6
                                                                              0x010122ba
                                                                              0x00000000
                                                                              0x010122c0
                                                                              0x010122c3
                                                                              0x010122c8
                                                                              0x010122ca
                                                                              0x010122cc
                                                                              0x00000000
                                                                              0x010122cc
                                                                              0x010122ba
                                                                              0x0101221c
                                                                              0x01012221
                                                                              0x01012226
                                                                              0x01012228
                                                                              0x0101222c
                                                                              0x01012235
                                                                              0x01012238
                                                                              0x0101223b
                                                                              0x0101223b
                                                                              0x0101222c
                                                                              0x01012240
                                                                              0x01012244
                                                                              0x01012250
                                                                              0x01012255
                                                                              0x0101225d
                                                                              0x0101225d
                                                                              0x01012260
                                                                              0x01012266
                                                                              0x01012269
                                                                              0x00000000
                                                                              0x01012269
                                                                              0x010121e4
                                                                              0x010121e9
                                                                              0x010121ed
                                                                              0x010121f2
                                                                              0x010121f4
                                                                              0x010121f4
                                                                              0x010121fa
                                                                              0x00000000
                                                                              0x010121fa
                                                                              0x010121ac
                                                                              0x010121b1
                                                                              0x010121b5
                                                                              0x010121ba
                                                                              0x00000000
                                                                              0x010121ba
                                                                              0x01012137
                                                                              0x0101213c
                                                                              0x01012141
                                                                              0x01012143
                                                                              0x01012147
                                                                              0x01012150
                                                                              0x01012153
                                                                              0x01012156
                                                                              0x01012156
                                                                              0x01012147
                                                                              0x0101215b
                                                                              0x0101215e
                                                                              0x01012161
                                                                              0x0101216a
                                                                              0x0101216d
                                                                              0x01012176
                                                                              0x01012179
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0101217f
                                                                              0x00000000
                                                                              0x0101217f
                                                                              0x0101216f
                                                                              0x00000000
                                                                              0x0101216f
                                                                              0x01012163
                                                                              0x00000000
                                                                              0x010120ce
                                                                              0x010120ce
                                                                              0x010120d3
                                                                              0x010120d8
                                                                              0x010120da
                                                                              0x010120de
                                                                              0x010120e7
                                                                              0x010120ea
                                                                              0x010120ed
                                                                              0x010120ed
                                                                              0x010120de
                                                                              0x010120f2
                                                                              0x010120f5
                                                                              0x010120f8
                                                                              0x01012101
                                                                              0x01012104
                                                                              0x0101210d
                                                                              0x01012110
                                                                              0x00000000
                                                                              0x01012116
                                                                              0x01012116
                                                                              0x00000000
                                                                              0x01012116
                                                                              0x01012106
                                                                              0x01012106
                                                                              0x00000000
                                                                              0x01012106
                                                                              0x010120fa
                                                                              0x010120fa
                                                                              0x0101226b
                                                                              0x0101226e
                                                                              0x00000000
                                                                              0x0101226e
                                                                              0x010120f8
                                                                              0x010120cc
                                                                              0x0101208e
                                                                              0x01012093
                                                                              0x01012098
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0101209e
                                                                              0x010120a2
                                                                              0x00000000
                                                                              0x010120a8
                                                                              0x010120a8
                                                                              0x010120ad
                                                                              0x00000000
                                                                              0x010120ad
                                                                              0x01012063
                                                                              0x01012063
                                                                              0x01012065
                                                                              0x0101206a
                                                                              0x010122d1
                                                                              0x010122d4
                                                                              0x010122db
                                                                              0x00000000
                                                                              0x010122db
                                                                              0x01012061

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 01011FC1
                                                                                • Part of subcall function 0100C81B: ?GetValue@Element@DirectUI@@QBEPAVValue@2@PBUPropertyInfo@2@H@Z.UXCORE(703B436C,00000002,?,0100CE37), ref: 0100C825
                                                                              • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(FLWCloseBtn,?,?,00000000), ref: 0101201C
                                                                              • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idClose,?,?,00000000), ref: 0101203A
                                                                              • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(FLWMinBtn,?,?,00000000), ref: 01012058
                                                                              • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idCompletionClose,?,?,00000000), ref: 01012083
                                                                              • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(00000BD1,00000000,00000000,?,?,?,?,?,?,00000000), ref: 010122D4
                                                                              • PostMessageW.USER32(00000000), ref: 010122DB
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: Direct$D__@@Element@H_prolog3Host@Info@2@MessageNativePostPropertyValue@Value@2@
                                                                              • String ID: FLWCloseBtn$FLWMinBtn$ProductNameTextInstalled$idCancel$idClose$idCompletionClose$idConfirmedCancel$idFIUListScrollviwer$idIgnore$idInstall$idProductName$idRestartClose$idResume$idRetry
                                                                              • API String ID: 406392691-3517868946
                                                                              • Opcode ID: 7aedde5c5fcc4f158d7e6129bc11e76acc27ab90c889b047db29f61baf3246d3
                                                                              • Instruction ID: 28a74e90999ffff3238f687737c5f8873f1b61b18ecda8d1f5d9e34d59475477
                                                                              • Opcode Fuzzy Hash: 7aedde5c5fcc4f158d7e6129bc11e76acc27ab90c889b047db29f61baf3246d3
                                                                              • Instruction Fuzzy Hash: 52B1A634740241ABFB67EB18C945FB93BA1BB14710FA48498F6C19F1EACB79D942CB14
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 73%
                                                                              			E0100D5AB(void* __ebx, void* __ecx, void* __edx, char _a4) {
                                                                              				signed int _v8;
                                                                              				char _v528;
                                                                              				char _v1048;
                                                                              				char _v2088;
                                                                              				char* _v2092;
                                                                              				void* __edi;
                                                                              				void* __esi;
                                                                              				signed int _t83;
                                                                              				intOrPtr _t85;
                                                                              				char* _t88;
                                                                              				intOrPtr* _t89;
                                                                              				void* _t90;
                                                                              				char* _t99;
                                                                              				void* _t103;
                                                                              				void* _t105;
                                                                              				intOrPtr _t106;
                                                                              				void* _t107;
                                                                              				intOrPtr* _t108;
                                                                              				intOrPtr* _t110;
                                                                              				void* _t111;
                                                                              				intOrPtr* _t112;
                                                                              				void* _t115;
                                                                              				intOrPtr* _t116;
                                                                              				intOrPtr* _t118;
                                                                              				char* _t120;
                                                                              				void* _t121;
                                                                              				intOrPtr* _t122;
                                                                              				void* _t125;
                                                                              				intOrPtr* _t127;
                                                                              				void* _t128;
                                                                              				intOrPtr* _t129;
                                                                              				intOrPtr* _t131;
                                                                              				void* _t134;
                                                                              				intOrPtr* _t135;
                                                                              				void* _t136;
                                                                              				intOrPtr* _t137;
                                                                              				intOrPtr _t138;
                                                                              				intOrPtr _t139;
                                                                              				intOrPtr* _t141;
                                                                              				void* _t142;
                                                                              				intOrPtr* _t145;
                                                                              				void* _t146;
                                                                              				intOrPtr* _t147;
                                                                              				char* _t148;
                                                                              				intOrPtr _t160;
                                                                              				intOrPtr _t162;
                                                                              				intOrPtr _t171;
                                                                              				void* _t182;
                                                                              				char* _t185;
                                                                              				char* _t186;
                                                                              				void* _t187;
                                                                              				signed int _t188;
                                                                              
                                                                              				_t182 = __edx;
                                                                              				_t146 = __ebx;
                                                                              				_t83 =  *0x101a2b4; // 0xa357eb55
                                                                              				_v8 = _t83 ^ _t188;
                                                                              				_t187 = __ecx;
                                                                              				_t85 =  *0x101a004; // 0x101a004
                                                                              				if(_t85 != 0x101a004 && ( *(_t85 + 0x1c) & 0x00000008) != 0) {
                                                                              					_t5 = _t85 + 0x14; // 0x65637845
                                                                              					_t6 = _t85 + 0x10; // 0x6c744143
                                                                              					_t85 = E010049DE(_t85,  *_t6,  *_t5, 0x2b, 0x1002308);
                                                                              				}
                                                                              				__imp__?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ();
                                                                              				if(_t85 == 0) {
                                                                              					L6:
                                                                              					_t183 = 0x8000ffff;
                                                                              					L70:
                                                                              					return E010087FB(_t183, _t146, _v8 ^ _t188, _t182, _t183, _t187);
                                                                              				}
                                                                              				__imp__?StrToID@DirectUI@@YGGPB_W@Z(_t85);
                                                                              				_t88 = E0100C3D9(_t85, _t85, L"idInstallErrorHelpLink");
                                                                              				_v2092 = _t88;
                                                                              				if(_t88 == 0) {
                                                                              					goto L6;
                                                                              				}
                                                                              				_t89 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                              				if(_t89 != 0) {
                                                                              					_t90 =  *((intOrPtr*)( *_t89 + 0x50))(_t89, _t146);
                                                                              					if(_t90 != 0 || _a4 != _t90) {
                                                                              						_t91 = 0x32c;
                                                                              						if(_a4 != 0) {
                                                                              							_t91 = 0x32b;
                                                                              						}
                                                                              						_t147 = __imp__?RMLoadString@@YGIIPA_WIKPB_W@Z;
                                                                              						_push(0);
                                                                              						_push(0xf);
                                                                              						_push(0x104);
                                                                              						_push( &_v528);
                                                                              						if( *_t147() == 0) {
                                                                              							L14:
                                                                              							_t183 = 0x8000ffff;
                                                                              							goto L69;
                                                                              						}
                                                                              						E0100C887( &_v528, _v2092,  &_v528);
                                                                              						E0100C964( &_v528, _v2092,  &_v528);
                                                                              						_push(0);
                                                                              						_push(0xf);
                                                                              						_push(0x104);
                                                                              						_push( &_v1048);
                                                                              						_push(0xca);
                                                                              						if( *_t147() == 0) {
                                                                              							goto L14;
                                                                              						}
                                                                              						_t99 =  &_v2088;
                                                                              						__imp__?RMLoadCompoundString@@YGIIPA_WIKPB_W@Z(0xcd, _t99, 0x208, 0xf, 0);
                                                                              						if(_t99 != 0) {
                                                                              							_t103 = E0100D225( &_v528, 0x104,  &_v2088,  &_v1048);
                                                                              							_t183 = _t103;
                                                                              							if(_t103 < 0) {
                                                                              								goto L69;
                                                                              							}
                                                                              							_t105 = E0100CA2F( &_v528, _v2092,  &_v528);
                                                                              							_t183 = _t105;
                                                                              							if(_t105 < 0) {
                                                                              								goto L69;
                                                                              							} else {
                                                                              								_t106 =  *0x101a004; // 0x101a004
                                                                              								if(_t106 != 0x101a004 && ( *(_t106 + 0x1c) & 0x00000008) != 0) {
                                                                              									_t29 = _t106 + 0x14; // 0x65637845
                                                                              									_t30 = _t106 + 0x10; // 0x6c744143
                                                                              									_t106 = E01006C01( *_t30,  *_t29, 0x2c, 0x1002308,  &_v528);
                                                                              								}
                                                                              								_t107 = E0100CF42(_t106, _t187, L"idErrorMsgCont", L"HasError");
                                                                              								_t183 = _t107;
                                                                              								if(_t107 < 0) {
                                                                              									goto L69;
                                                                              								}
                                                                              								goto L21;
                                                                              							}
                                                                              						}
                                                                              						goto L14;
                                                                              					} else {
                                                                              						L21:
                                                                              						_t108 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                              						_t160 =  *_t108;
                                                                              						_t148 = 0;
                                                                              						_push(_t108);
                                                                              						if(_a4 == 0) {
                                                                              							if( *((intOrPtr*)(_t160 + 0x40))() == 0) {
                                                                              								_t110 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                              								_t111 =  *((intOrPtr*)( *_t110 + 0x38))(_t110);
                                                                              								_t112 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                              								_t162 =  *_t112;
                                                                              								_push(_t112);
                                                                              								if(_t111 == 0) {
                                                                              									if( *((intOrPtr*)(_t162 + 0x3c))() == 0) {
                                                                              										L49:
                                                                              										_t115 = E0100CD1A(E0100CE8D(_t113, _t187), _t114,  *0x101a4d8, 1);
                                                                              										_t183 = _t115;
                                                                              										if(_t115 < 0) {
                                                                              											L69:
                                                                              											_pop(_t146);
                                                                              											goto L70;
                                                                              										}
                                                                              										_t116 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                              										_push(_t116);
                                                                              										if( *((intOrPtr*)( *_t116 + 0x48))() != 0) {
                                                                              											L52:
                                                                              											_t118 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                              											_push(_t118);
                                                                              											if( *((intOrPtr*)( *_t118 + 0x54))() == 0) {
                                                                              												_t120 = L"AllFail";
                                                                              												L64:
                                                                              												_t121 = E0100CF42(_t120, _t187, L"idSummaryFooter", _t120);
                                                                              												_t183 = _t121;
                                                                              												if(_t121 >= 0) {
                                                                              													_t122 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                              													_push(_t122);
                                                                              													if( *((intOrPtr*)( *_t122 + 0x58))() != 0 && E0100CC59() != 0) {
                                                                              														_t125 = E0100CF42(_t124, _t187, L"idCompletionClose", L"NeedReboot");
                                                                              														_t183 = _t125;
                                                                              														if(_t125 >= 0) {
                                                                              															_t183 = E0100CF42(_t125, _t187, L"idRestartClose", L"NeedReboot");
                                                                              														}
                                                                              													}
                                                                              												}
                                                                              												goto L69;
                                                                              											}
                                                                              											_t127 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                              											_t128 =  *((intOrPtr*)( *_t127 + 0x4c))(_t127);
                                                                              											_t129 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                              											_t171 =  *_t129;
                                                                              											_push(_t129);
                                                                              											if(_t128 == 0) {
                                                                              												if( *((intOrPtr*)(_t171 + 0x58))() == 0) {
                                                                              													if(_a4 == 0) {
                                                                              														_t131 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                              														_push(_t131);
                                                                              														if( *((intOrPtr*)( *_t131 + 0x50))() != 0) {
                                                                              															goto L60;
                                                                              														}
                                                                              														_t120 = L"MultipleProductSuccess";
                                                                              														goto L64;
                                                                              													}
                                                                              													L60:
                                                                              													_t120 = L"MultipleProductPartialSuccess";
                                                                              													goto L64;
                                                                              												}
                                                                              												_t120 = L"MultipleProductRebootNeeded";
                                                                              												goto L64;
                                                                              											}
                                                                              											if( *((intOrPtr*)(_t171 + 0x58))() == 0) {
                                                                              												_t120 = L"SingleProductSuccess";
                                                                              											} else {
                                                                              												_t120 = L"SingleProductRebootNeeded";
                                                                              											}
                                                                              											goto L64;
                                                                              										}
                                                                              										_t134 = E0100CF42(_t117, _t187,  *0x101a4dc, L"InstallComplete");
                                                                              										_t183 = _t134;
                                                                              										if(_t134 < 0) {
                                                                              											goto L69;
                                                                              										}
                                                                              										goto L52;
                                                                              									}
                                                                              									_t135 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                              									_t136 =  *((intOrPtr*)( *_t135 + 0x48))(_t135);
                                                                              									_t185 = L"SingleFail";
                                                                              									_v2092 = _t185;
                                                                              									if(_t136 == 0) {
                                                                              										_v2092 = L"AllFail";
                                                                              									}
                                                                              									_t137 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                              									_t113 =  *((intOrPtr*)( *_t137 + 0x48))(_t137);
                                                                              									_t148 = _t185;
                                                                              									if(_t113 == 0) {
                                                                              										_t148 = L"MultipleFail";
                                                                              									}
                                                                              									L39:
                                                                              									if(_v2092 == 0) {
                                                                              										L44:
                                                                              										if(_t148 == 0) {
                                                                              											goto L49;
                                                                              										}
                                                                              										_t138 =  *0x101a004; // 0x101a004
                                                                              										if(_t138 != 0x101a004 && ( *(_t138 + 0x1c) & 0x00000008) != 0) {
                                                                              											_t66 = _t138 + 0x14; // 0x65637845
                                                                              											_t67 = _t138 + 0x10; // 0x6c744143
                                                                              											_t138 = E01008E3D( *_t67,  *_t66, 0x2e, 0x1002308,  *0x101a4e0, _t148);
                                                                              										}
                                                                              										_t113 = E0100CF42(_t138, _t187,  *0x101a4e0, _t148);
                                                                              										_t183 = _t113;
                                                                              										if(_t113 < 0) {
                                                                              											goto L69;
                                                                              										} else {
                                                                              											goto L49;
                                                                              										}
                                                                              									}
                                                                              									L40:
                                                                              									_t139 =  *0x101a004; // 0x101a004
                                                                              									if(_t139 != 0x101a004 && ( *(_t139 + 0x1c) & 0x00000008) != 0) {
                                                                              										_t60 = _t139 + 0x14; // 0x65637845
                                                                              										_t61 = _t139 + 0x10; // 0x6c744143
                                                                              										_t139 = E01008E3D( *_t61,  *_t60, 0x2d, 0x1002308,  *0x101a4d8, _v2092);
                                                                              									}
                                                                              									_t113 = E0100CF42(_t139, _t187,  *0x101a4d8, _v2092);
                                                                              									_t183 = _t113;
                                                                              									if(_t113 < 0) {
                                                                              										goto L69;
                                                                              									} else {
                                                                              										goto L44;
                                                                              									}
                                                                              								}
                                                                              								_v2092 = L"SomeSucceeded";
                                                                              								if( *((intOrPtr*)(_t162 + 0x48))() == 0) {
                                                                              									_t148 = L"MultipleFail";
                                                                              								} else {
                                                                              									_t148 = L"SingleFail";
                                                                              								}
                                                                              								goto L40;
                                                                              							}
                                                                              							_v2092 = L"AllSucceeded";
                                                                              							goto L40;
                                                                              						}
                                                                              						if( *((intOrPtr*)(_t160 + 0x3c))() == 0) {
                                                                              							_v2092 = L"SomeCancelled";
                                                                              							_t148 = L"PartialCancel";
                                                                              							goto L39;
                                                                              						}
                                                                              						_t141 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                              						_t142 =  *((intOrPtr*)( *_t141 + 0x48))(_t141);
                                                                              						_t148 = L"SingleCancelled";
                                                                              						_t186 = L"AllCancelled";
                                                                              						_v2092 = _t148;
                                                                              						if(_t142 == 0) {
                                                                              							_v2092 = _t186;
                                                                              						}
                                                                              						E0100CD1A(E0100CE8D(_t142, _t187), _t143,  *0x101a4dc, 0);
                                                                              						_t145 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                              						_push(_t145);
                                                                              						if( *((intOrPtr*)( *_t145 + 0x48))() == 0) {
                                                                              							_t148 = _t186;
                                                                              						}
                                                                              						goto L39;
                                                                              					}
                                                                              				}
                                                                              				goto L6;
                                                                              			}























































                                                                              0x0100d5ab
                                                                              0x0100d5ab
                                                                              0x0100d5b6
                                                                              0x0100d5bd
                                                                              0x0100d5c2
                                                                              0x0100d5c4
                                                                              0x0100d5ce
                                                                              0x0100d5dd
                                                                              0x0100d5e0
                                                                              0x0100d5e3
                                                                              0x0100d5e3
                                                                              0x0100d5eb
                                                                              0x0100d5f3
                                                                              0x0100d618
                                                                              0x0100d618
                                                                              0x0100d9eb
                                                                              0x0100d9fa
                                                                              0x0100d9fa
                                                                              0x0100d5fb
                                                                              0x0100d602
                                                                              0x0100d609
                                                                              0x0100d60f
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100d611
                                                                              0x0100d616
                                                                              0x0100d626
                                                                              0x0100d62b
                                                                              0x0100d63a
                                                                              0x0100d63f
                                                                              0x0100d641
                                                                              0x0100d641
                                                                              0x0100d642
                                                                              0x0100d648
                                                                              0x0100d64a
                                                                              0x0100d651
                                                                              0x0100d658
                                                                              0x0100d65e
                                                                              0x0100d6ba
                                                                              0x0100d6ba
                                                                              0x00000000
                                                                              0x0100d6ba
                                                                              0x0100d66d
                                                                              0x0100d67f
                                                                              0x0100d684
                                                                              0x0100d686
                                                                              0x0100d688
                                                                              0x0100d68f
                                                                              0x0100d690
                                                                              0x0100d699
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100d6a4
                                                                              0x0100d6b0
                                                                              0x0100d6b8
                                                                              0x0100d6da
                                                                              0x0100d6df
                                                                              0x0100d6e6
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100d6f9
                                                                              0x0100d6fe
                                                                              0x0100d702
                                                                              0x00000000
                                                                              0x0100d708
                                                                              0x0100d708
                                                                              0x0100d712
                                                                              0x0100d728
                                                                              0x0100d72b
                                                                              0x0100d72e
                                                                              0x0100d72e
                                                                              0x0100d73f
                                                                              0x0100d744
                                                                              0x0100d748
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100d748
                                                                              0x0100d702
                                                                              0x00000000
                                                                              0x0100d74e
                                                                              0x0100d74e
                                                                              0x0100d74e
                                                                              0x0100d751
                                                                              0x0100d753
                                                                              0x0100d758
                                                                              0x0100d759
                                                                              0x0100d7cb
                                                                              0x0100d7d9
                                                                              0x0100d7df
                                                                              0x0100d7e4
                                                                              0x0100d7e7
                                                                              0x0100d7e9
                                                                              0x0100d7ea
                                                                              0x0100d810
                                                                              0x0100d8e9
                                                                              0x0100d8f9
                                                                              0x0100d8fe
                                                                              0x0100d902
                                                                              0x0100d9ea
                                                                              0x0100d9ea
                                                                              0x00000000
                                                                              0x0100d9ea
                                                                              0x0100d908
                                                                              0x0100d90d
                                                                              0x0100d913
                                                                              0x0100d931
                                                                              0x0100d931
                                                                              0x0100d936
                                                                              0x0100d93c
                                                                              0x0100d995
                                                                              0x0100d99a
                                                                              0x0100d9a2
                                                                              0x0100d9a7
                                                                              0x0100d9ab
                                                                              0x0100d9ad
                                                                              0x0100d9b2
                                                                              0x0100d9b8
                                                                              0x0100d9d0
                                                                              0x0100d9d5
                                                                              0x0100d9d9
                                                                              0x0100d9e8
                                                                              0x0100d9e8
                                                                              0x0100d9d9
                                                                              0x0100d9b8
                                                                              0x00000000
                                                                              0x0100d9ab
                                                                              0x0100d93e
                                                                              0x0100d944
                                                                              0x0100d949
                                                                              0x0100d94c
                                                                              0x0100d94e
                                                                              0x0100d94f
                                                                              0x0100d96b
                                                                              0x0100d978
                                                                              0x0100d981
                                                                              0x0100d986
                                                                              0x0100d98c
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100d98e
                                                                              0x00000000
                                                                              0x0100d98e
                                                                              0x0100d97a
                                                                              0x0100d97a
                                                                              0x00000000
                                                                              0x0100d97a
                                                                              0x0100d96d
                                                                              0x00000000
                                                                              0x0100d96d
                                                                              0x0100d956
                                                                              0x0100d95f
                                                                              0x0100d958
                                                                              0x0100d958
                                                                              0x0100d958
                                                                              0x00000000
                                                                              0x0100d956
                                                                              0x0100d922
                                                                              0x0100d927
                                                                              0x0100d92b
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100d92b
                                                                              0x0100d816
                                                                              0x0100d81c
                                                                              0x0100d821
                                                                              0x0100d826
                                                                              0x0100d82c
                                                                              0x0100d82e
                                                                              0x0100d82e
                                                                              0x0100d838
                                                                              0x0100d83e
                                                                              0x0100d843
                                                                              0x0100d845
                                                                              0x0100d847
                                                                              0x0100d847
                                                                              0x0100d84c
                                                                              0x0100d853
                                                                              0x0100d8a2
                                                                              0x0100d8a4
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100d8a6
                                                                              0x0100d8b0
                                                                              0x0100d8c6
                                                                              0x0100d8c9
                                                                              0x0100d8cc
                                                                              0x0100d8cc
                                                                              0x0100d8da
                                                                              0x0100d8df
                                                                              0x0100d8e3
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100d8e3
                                                                              0x0100d855
                                                                              0x0100d855
                                                                              0x0100d85f
                                                                              0x0100d87a
                                                                              0x0100d87d
                                                                              0x0100d880
                                                                              0x0100d880
                                                                              0x0100d893
                                                                              0x0100d898
                                                                              0x0100d89c
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100d89c
                                                                              0x0100d7ec
                                                                              0x0100d7fb
                                                                              0x0100d804
                                                                              0x0100d7fd
                                                                              0x0100d7fd
                                                                              0x0100d7fd
                                                                              0x00000000
                                                                              0x0100d7fb
                                                                              0x0100d7cd
                                                                              0x00000000
                                                                              0x0100d7cd
                                                                              0x0100d760
                                                                              0x0100d7b2
                                                                              0x0100d7bc
                                                                              0x00000000
                                                                              0x0100d7bc
                                                                              0x0100d762
                                                                              0x0100d768
                                                                              0x0100d76d
                                                                              0x0100d772
                                                                              0x0100d777
                                                                              0x0100d77d
                                                                              0x0100d77f
                                                                              0x0100d77f
                                                                              0x0100d795
                                                                              0x0100d79a
                                                                              0x0100d79f
                                                                              0x0100d7a5
                                                                              0x0100d7ab
                                                                              0x0100d7ab
                                                                              0x00000000
                                                                              0x0100d7a5
                                                                              0x0100d62b
                                                                              0x00000000

                                                                              APIs
                                                                              • ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE ref: 0100D5EB
                                                                              • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idInstallErrorHelpLink,00000000), ref: 0100D5FB
                                                                              • ?RMLoadString@@YGIIPA_WIKPB_W@Z.UXCORE(0000032C,?,00000104,0000000F,00000000), ref: 0100D65A
                                                                              • ?RMLoadString@@YGIIPA_WIKPB_W@Z.UXCORE(000000CA,?,00000104,0000000F,00000000,?), ref: 0100D695
                                                                              • ?RMLoadCompoundString@@YGIIPA_WIKPB_W@Z.UXCORE(000000CD,?,00000208,0000000F,00000000), ref: 0100D6B0
                                                                                • Part of subcall function 010049DE: TraceMessage.ADVAPI32(?,?,0000002B,?,?,00000000), ref: 010049F3
                                                                                • Part of subcall function 0100D225: _vsnwprintf.MSVCR80 ref: 0100D258
                                                                                • Part of subcall function 0100CA2F: ?CreateString@Value@DirectUI@@SGPAV12@PB_WPAUHINSTANCE__@@I@Z.UXCORE(?,00000000,00000000), ref: 0100CA3F
                                                                                • Part of subcall function 01006C01: TraceMessage.ADVAPI32(?,?,0000002B,?,?,NULL,0000000A,00000000), ref: 01006C5D
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: DirectLoadString@@$MessageTrace$CompoundCreateE__@@Element@Element@2@Host@NativeString@V12@Value@_vsnwprintf
                                                                              • String ID: AllCancelled$AllFail$AllSucceeded$HasError$InstallComplete$MultipleFail$MultipleProductPartialSuccess$MultipleProductRebootNeeded$MultipleProductSuccess$NeedReboot$PartialCancel$SingleCancelled$SingleFail$SingleProductRebootNeeded$SingleProductSuccess$SomeCancelled$SomeSucceeded$idCompletionClose$idErrorMsgCont$idInstallErrorHelpLink$idRestartClose$idSummaryFooter
                                                                              • API String ID: 218840918-2671734306
                                                                              • Opcode ID: 78dd9e5f8ca60656dcae873aecfaa4802ba6b4925d1cd117f78a0f96731dd34f
                                                                              • Instruction ID: 2ad8084ce7e743547ef01bbabb4c4eaaf0d8d145b63ff253c7f9afca7e270cf1
                                                                              • Opcode Fuzzy Hash: 78dd9e5f8ca60656dcae873aecfaa4802ba6b4925d1cd117f78a0f96731dd34f
                                                                              • Instruction Fuzzy Hash: 34C1A1306002019BFB679FD8C858FAA7BA6FF44644F1440D9E9C99B2D1CE36D946CB20
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 98%
                                                                              			E01010E59(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                              				signed int _t30;
                                                                              				signed int _t75;
                                                                              				signed int _t76;
                                                                              				signed int _t77;
                                                                              				void* _t81;
                                                                              				void* _t82;
                                                                              				signed int _t88;
                                                                              				signed int _t94;
                                                                              				signed int _t99;
                                                                              
                                                                              				_t82 = __eflags;
                                                                              				_push(0xc);
                                                                              				E0100880F(E01016334, __ebx, __edi, __esi);
                                                                              				 *(_t81 - 0x10) = 0;
                                                                              				 *((intOrPtr*)(_t81 - 4)) = 0;
                                                                              				_t30 = E01010B31(__ebx, __edx, 0, __esi, _t82);
                                                                              				 *(_t81 - 0x14) = _t30;
                                                                              				if(_t30 >= 0) {
                                                                              					L26:
                                                                              					E0100C53D(_t81 - 0x10);
                                                                              					return E010088FB( *(_t81 - 0x14));
                                                                              				}
                                                                              				 *(_t81 - 0x14) = 0;
                                                                              				_t75 = E0100C55B(_t81 - 0x10, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\Main", 0, 0, 0x2001f, 0, 0);
                                                                              				if(_t75 != 0) {
                                                                              					L7:
                                                                              					if(_t88 > 0) {
                                                                              						_t75 = _t75 & 0x0000ffff | 0x80070000;
                                                                              					}
                                                                              					 *(_t81 - 0x14) = _t75;
                                                                              					if(_t75 < 0) {
                                                                              						goto L26;
                                                                              					} else {
                                                                              						goto L10;
                                                                              					}
                                                                              				} else {
                                                                              					_t75 = E0100C684(_t81 - 0x10, L"Search Page", L"http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch", 1);
                                                                              					if(_t75 == 0) {
                                                                              						_t75 = E0100C684(_t81 - 0x10, L"Search Bar", L"http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch", 1);
                                                                              						if(_t75 == 0) {
                                                                              							_t75 = E0100C684(_t81 - 0x10, L"Use Search Asst", L"no", 1);
                                                                              							if(_t75 == 0) {
                                                                              								 *(_t81 - 0x18) = 1;
                                                                              								_t75 = RegSetValueExW( *(_t81 - 0x10), L"Use Custom Search URL", 0, 4, _t81 - 0x18, 4);
                                                                              							}
                                                                              						}
                                                                              					}
                                                                              					E0100C53D(_t81 - 0x10);
                                                                              					_t88 = _t75;
                                                                              					if(_t88 == 0) {
                                                                              						L10:
                                                                              						_t76 = E0100C55B(_t81 - 0x10, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\Search", 0, 0, 0x2001f, 0, 0);
                                                                              						if(_t76 != 0) {
                                                                              							L15:
                                                                              							if(_t94 > 0) {
                                                                              								_t76 = _t76 & 0x0000ffff | 0x80070000;
                                                                              							}
                                                                              							 *(_t81 - 0x14) = _t76;
                                                                              							L18:
                                                                              							if( *(_t81 - 0x14) < 0) {
                                                                              								goto L26;
                                                                              							}
                                                                              							_t77 = E0100C55B(_t81 - 0x10, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\SearchUrl", 0, 0, 0x2001f, 0, 0);
                                                                              							if(_t77 != 0) {
                                                                              								L23:
                                                                              								if(_t99 > 0) {
                                                                              									_t77 = _t77 & 0x0000ffff | 0x80070000;
                                                                              								}
                                                                              								 *(_t81 - 0x14) = _t77;
                                                                              								goto L26;
                                                                              							}
                                                                              							_t77 = E0100C684(_t81 - 0x10, 0, L"http://home.microsoft.com/access/autosearch.asp?p=%s", 1);
                                                                              							if(_t77 == 0) {
                                                                              								_t77 = E0100C684(_t81 - 0x10, L"provider", L"msn", 1);
                                                                              							}
                                                                              							E0100C53D(_t81 - 0x10);
                                                                              							_t99 = _t77;
                                                                              							if(_t99 == 0) {
                                                                              								goto L26;
                                                                              							} else {
                                                                              								goto L23;
                                                                              							}
                                                                              						}
                                                                              						_t76 = E0100C684(_t81 - 0x10, L"AutoSearch", L"http://ie.search.msn.com/{SUB_RFC1766}/srchasst/saautosearch.aspx", 1);
                                                                              						if(_t76 == 0) {
                                                                              							_t76 = E0100C684(_t81 - 0x10, L"CustomizeSearch", L"http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchcust.htm", 1);
                                                                              							if(_t76 == 0) {
                                                                              								_t76 = E0100C684(_t81 - 0x10, L"SearchAssistant", L"http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm", 1);
                                                                              							}
                                                                              						}
                                                                              						E0100C53D(_t81 - 0x10);
                                                                              						_t94 = _t76;
                                                                              						if(_t94 == 0) {
                                                                              							goto L18;
                                                                              						} else {
                                                                              							goto L15;
                                                                              						}
                                                                              					}
                                                                              					goto L7;
                                                                              				}
                                                                              			}












                                                                              0x01010e59
                                                                              0x01010e59
                                                                              0x01010e60
                                                                              0x01010e67
                                                                              0x01010e6a
                                                                              0x01010e6d
                                                                              0x01010e74
                                                                              0x01010e77
                                                                              0x01011023
                                                                              0x01011026
                                                                              0x01011033
                                                                              0x01011033
                                                                              0x01010e93
                                                                              0x01010e9b
                                                                              0x01010e9f
                                                                              0x01010f16
                                                                              0x01010f16
                                                                              0x01010f1e
                                                                              0x01010f1e
                                                                              0x01010f26
                                                                              0x01010f29
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01010ea1
                                                                              0x01010eb6
                                                                              0x01010eba
                                                                              0x01010ecc
                                                                              0x01010ed0
                                                                              0x01010ee8
                                                                              0x01010eec
                                                                              0x01010eff
                                                                              0x01010f08
                                                                              0x01010f08
                                                                              0x01010eec
                                                                              0x01010ed0
                                                                              0x01010f0d
                                                                              0x01010f12
                                                                              0x01010f14
                                                                              0x01010f2f
                                                                              0x01010f4b
                                                                              0x01010f4f
                                                                              0x01010fa7
                                                                              0x01010fa7
                                                                              0x01010faf
                                                                              0x01010faf
                                                                              0x01010fb5
                                                                              0x01010fb8
                                                                              0x01010fbb
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01010fd4
                                                                              0x01010fd8
                                                                              0x01011012
                                                                              0x01011012
                                                                              0x0101101a
                                                                              0x0101101a
                                                                              0x01011020
                                                                              0x00000000
                                                                              0x01011020
                                                                              0x01010fea
                                                                              0x01010fee
                                                                              0x01011004
                                                                              0x01011004
                                                                              0x01011009
                                                                              0x0101100e
                                                                              0x01011010
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01011010
                                                                              0x01010f65
                                                                              0x01010f69
                                                                              0x01010f7f
                                                                              0x01010f83
                                                                              0x01010f99
                                                                              0x01010f99
                                                                              0x01010f83
                                                                              0x01010f9e
                                                                              0x01010fa3
                                                                              0x01010fa5
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01010fa5
                                                                              0x00000000
                                                                              0x01010f14

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 01010E60
                                                                                • Part of subcall function 01010B31: __EH_prolog3.LIBCMT ref: 01010B38
                                                                                • Part of subcall function 0100C55B: RegCreateKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000,?), ref: 0100C584
                                                                                • Part of subcall function 0100C684: lstrlenW.KERNEL32(00000000), ref: 0100C69F
                                                                                • Part of subcall function 0100C684: RegSetValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0100C6B7
                                                                              • RegSetValueExW.ADVAPI32(?,Use Custom Search URL,00000000,00000004,?,00000004,0000000C), ref: 01010F02
                                                                              Strings
                                                                              • Software\Microsoft\Internet Explorer\Search, xrefs: 01010F39
                                                                              • Use Custom Search URL, xrefs: 01010EF7
                                                                              • http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch, xrefs: 01010EA3, 01010EBE
                                                                              • Use Search Asst, xrefs: 01010EDB
                                                                              • http://home.microsoft.com/access/autosearch.asp?p=%s, xrefs: 01010FDC
                                                                              • SearchAssistant, xrefs: 01010F8C
                                                                              • Search Page, xrefs: 01010EA9
                                                                              • Software\Microsoft\Internet Explorer\SearchUrl, xrefs: 01010FC2
                                                                              • msn, xrefs: 01010FF2
                                                                              • CustomizeSearch, xrefs: 01010F72
                                                                              • provider, xrefs: 01010FF7
                                                                              • Search Bar, xrefs: 01010EBF
                                                                              • Software\Microsoft\Internet Explorer\Main, xrefs: 01010E86
                                                                              • http://ie.search.msn.com/{SUB_RFC1766}/srchasst/saautosearch.aspx, xrefs: 01010F53
                                                                              • AutoSearch, xrefs: 01010F58
                                                                              • http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchcust.htm, xrefs: 01010F6D
                                                                              • http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm, xrefs: 01010F87
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: H_prolog3Value$Createlstrlen
                                                                              • String ID: AutoSearch$CustomizeSearch$Search Bar$Search Page$SearchAssistant$Software\Microsoft\Internet Explorer\Main$Software\Microsoft\Internet Explorer\Search$Software\Microsoft\Internet Explorer\SearchUrl$Use Custom Search URL$Use Search Asst$http://home.microsoft.com/access/autosearch.asp?p=%s$http://ie.search.msn.com/{SUB_RFC1766}/srchasst/saautosearch.aspx$http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm$http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchcust.htm$http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch$msn$provider
                                                                              • API String ID: 3811441507-428694650
                                                                              • Opcode ID: e011f4ff021c6364969040f60b8dcebc4f326af9618f8a9cecb097d1bd4b8a06
                                                                              • Instruction ID: c9a85841fcf569fcd5d360069d0963b317b4f99534134c70db371ef3bb4ee06f
                                                                              • Opcode Fuzzy Hash: e011f4ff021c6364969040f60b8dcebc4f326af9618f8a9cecb097d1bd4b8a06
                                                                              • Instruction Fuzzy Hash: AE410671D40266AAFB33E665CC99EFEB674EBA4B40F11066CF5E17B0C4D9B40E84C690
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 97%
                                                                              			E0100F3E3(signed int __ebx, intOrPtr __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                              				long _t109;
                                                                              				signed int _t113;
                                                                              				signed int _t116;
                                                                              				long _t118;
                                                                              				long _t123;
                                                                              				signed int _t125;
                                                                              				long _t129;
                                                                              				long _t130;
                                                                              				long _t134;
                                                                              				long _t135;
                                                                              				long _t137;
                                                                              				long _t142;
                                                                              				long _t153;
                                                                              				long _t155;
                                                                              				long _t156;
                                                                              				long _t164;
                                                                              				long _t166;
                                                                              				void* _t189;
                                                                              				void* _t212;
                                                                              				WCHAR* _t214;
                                                                              				void* _t219;
                                                                              				void* _t220;
                                                                              				void* _t221;
                                                                              				long _t222;
                                                                              
                                                                              				_t221 = __eflags;
                                                                              				_t212 = __edx;
                                                                              				_t176 = __ecx;
                                                                              				_t173 = __ebx;
                                                                              				_push(0x42c);
                                                                              				E01008882(E010160BB, __ebx, __edi, __esi);
                                                                              				_t214 =  *(_t219 + 8);
                                                                              				 *(_t219 - 0x42c) =  *(_t219 - 0x42c) & 0x00000000;
                                                                              				 *((intOrPtr*)(_t219 - 0x424)) = __ecx;
                                                                              				 *(_t219 - 0x434) =  *(_t219 + 0xc);
                                                                              				 *(_t219 - 4) =  *(_t219 - 4) & 0x00000000;
                                                                              				 *(_t219 - 0x438) =  *(_t219 + 0x14);
                                                                              				while(1) {
                                                                              					L70:
                                                                              					_t109 = E0100E39F(_t176, _t221, _t214);
                                                                              					_t216 = _t109;
                                                                              					_t222 = _t109;
                                                                              					L71:
                                                                              					while(_t222 >= 0) {
                                                                              						while( *_t214 != 0x7d) {
                                                                              							 *(_t219 - 0x430) = 1;
                                                                              							_t113 = lstrcmpiW(_t214, L"Delete");
                                                                              							asm("sbb ebx, ebx");
                                                                              							_t173 =  ~_t113 + 1;
                                                                              							__eflags = lstrcmpiW(_t214, L"ForceRemove");
                                                                              							if(__eflags == 0) {
                                                                              								L3:
                                                                              								_t216 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t214);
                                                                              								__eflags = _t216;
                                                                              								if(_t216 < 0) {
                                                                              									goto L84;
                                                                              								}
                                                                              								__eflags =  *(_t219 + 0x10);
                                                                              								if( *(_t219 + 0x10) == 0) {
                                                                              									L14:
                                                                              									_t116 = lstrcmpiW(_t214, L"NoRemove");
                                                                              									__eflags = _t116;
                                                                              									if(__eflags != 0) {
                                                                              										L16:
                                                                              										__eflags = lstrcmpiW(_t214, L"Val");
                                                                              										if(__eflags != 0) {
                                                                              											_t118 = E0100E313(_t214, 0x5c);
                                                                              											__eflags = _t118;
                                                                              											if(_t118 != 0) {
                                                                              												L75:
                                                                              												_t216 = 0x80020009;
                                                                              												goto L84;
                                                                              											}
                                                                              											__eflags =  *(_t219 + 0x10) - _t118;
                                                                              											if( *(_t219 + 0x10) == _t118) {
                                                                              												__eflags =  *(_t219 + 0x14);
                                                                              												if( *(_t219 + 0x14) != 0) {
                                                                              													_t173 = 2;
                                                                              												} else {
                                                                              													_t173 = E0100C5B0(_t219 - 0x42c,  *(_t219 - 0x434), _t214, 0x20019);
                                                                              												}
                                                                              												__eflags = _t173;
                                                                              												if(__eflags != 0) {
                                                                              													 *(_t219 + 0x14) = 1;
                                                                              												}
                                                                              												E0100DF74(_t219 - 0x218, _t219 - 0x218, 0x104, _t214, 0xffffffff);
                                                                              												_t220 = _t220 + 0x10;
                                                                              												_t216 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t214);
                                                                              												__eflags = _t216;
                                                                              												if(_t216 < 0) {
                                                                              													goto L84;
                                                                              												} else {
                                                                              													_t216 = E0100E51B(_t173,  *((intOrPtr*)(_t219 - 0x424)), _t212, _t214);
                                                                              													__eflags = _t216;
                                                                              													if(_t216 < 0) {
                                                                              														goto L84;
                                                                              													}
                                                                              													__eflags =  *_t214 - 0x7b;
                                                                              													if( *_t214 != 0x7b) {
                                                                              														L50:
                                                                              														__eflags = _t173 - 2;
                                                                              														_t123 =  *(_t219 - 0x438);
                                                                              														 *(_t219 + 0x14) = _t123;
                                                                              														if(_t173 == 2) {
                                                                              															continue;
                                                                              														}
                                                                              														__eflags = _t173;
                                                                              														if(_t173 == 0) {
                                                                              															__eflags = _t123;
                                                                              															if(_t123 == 0) {
                                                                              																L59:
                                                                              																 *(_t219 - 0x428) = E0100E4DF( *((intOrPtr*)(_t219 - 0x424)),  *(_t219 - 0x42c));
                                                                              																_t125 = E0100C53D(_t219 - 0x42c);
                                                                              																_t173 = _t125;
                                                                              																__eflags = _t173;
                                                                              																if(_t173 != 0) {
                                                                              																	E0100C53D(_t219 - 0x42c);
                                                                              																	_push(_t173);
                                                                              																	L79:
                                                                              																	E0100DF9B();
                                                                              																	L85:
                                                                              																	return E01008914(_t173, _t214, _t216);
                                                                              																}
                                                                              																__eflags =  *(_t219 - 0x430) - _t125;
                                                                              																if( *(_t219 - 0x430) == _t125) {
                                                                              																	continue;
                                                                              																}
                                                                              																__eflags =  *(_t219 - 0x428) - _t125;
                                                                              																if( *(_t219 - 0x428) != _t125) {
                                                                              																	continue;
                                                                              																}
                                                                              																_t129 = RegDeleteKeyW( *(_t219 - 0x434), _t219 - 0x218);
                                                                              																 *(_t219 - 0x430) =  *(_t219 - 0x430) & _t173;
                                                                              																__eflags = _t129;
                                                                              																if(_t129 != 0) {
                                                                              																	_t130 = E0100DF9B(_t129);
                                                                              																	_t189 = _t219 - 0x430;
                                                                              																	L82:
                                                                              																	_t216 = _t130;
                                                                              																	L83:
                                                                              																	E0100C53D(_t189);
                                                                              																	goto L84;
                                                                              																}
                                                                              																_t189 = _t219 - 0x430;
                                                                              																L64:
                                                                              																E0100C53D(_t189);
                                                                              																L65:
                                                                              																__eflags =  *(_t219 + 0x10);
                                                                              																if( *(_t219 + 0x10) == 0) {
                                                                              																	continue;
                                                                              																}
                                                                              																__eflags =  *_t214 - 0x7b;
                                                                              																if( *_t214 != 0x7b) {
                                                                              																	continue;
                                                                              																}
                                                                              																__eflags = lstrlenW(_t214) - 1;
                                                                              																if(__eflags != 0) {
                                                                              																	continue;
                                                                              																}
                                                                              																_t134 = E0100F3E3(_t173,  *((intOrPtr*)(_t219 - 0x424)), _t212, _t214, _t216, __eflags, _t214,  *(_t219 - 0x42c),  *(_t219 + 0x10), 0);
                                                                              																_t216 = _t134;
                                                                              																__eflags = _t134;
                                                                              																if(__eflags < 0) {
                                                                              																	goto L84;
                                                                              																}
                                                                              																_t176 =  *((intOrPtr*)(_t219 - 0x424));
                                                                              																goto L70;
                                                                              															}
                                                                              															_t135 = E0100E4DF( *((intOrPtr*)(_t219 - 0x424)),  *(_t219 - 0x42c));
                                                                              															__eflags = _t135;
                                                                              															if(_t135 == 0) {
                                                                              																goto L59;
                                                                              															}
                                                                              															_t137 = E0100E4A9(_t219 - 0x218);
                                                                              															__eflags = _t137;
                                                                              															if(_t137 != 0) {
                                                                              																__eflags =  *(_t219 - 0x430);
                                                                              																if( *(_t219 - 0x430) != 0) {
                                                                              																	E0100E6D9(_t219 - 0x42c, _t212, _t219 - 0x218);
                                                                              																}
                                                                              															}
                                                                              															continue;
                                                                              														}
                                                                              														__eflags = _t123;
                                                                              														if(_t123 != 0) {
                                                                              															continue;
                                                                              														}
                                                                              														_t216 = E0100DF9B(_t173);
                                                                              														goto L84;
                                                                              													}
                                                                              													__eflags = lstrlenW(_t214) - 1;
                                                                              													if(__eflags != 0) {
                                                                              														goto L50;
                                                                              													}
                                                                              													_t142 = E0100F3E3(_t173,  *((intOrPtr*)(_t219 - 0x424)), _t212, _t214, _t216, __eflags, _t214,  *(_t219 - 0x42c), 0,  *(_t219 + 0x14));
                                                                              													_t216 = _t142;
                                                                              													__eflags = _t142;
                                                                              													if(__eflags >= 0) {
                                                                              														L49:
                                                                              														_t216 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t214);
                                                                              														__eflags = _t216;
                                                                              														if(_t216 < 0) {
                                                                              															goto L84;
                                                                              														}
                                                                              														goto L50;
                                                                              													}
                                                                              													__eflags =  *(_t219 + 0x14);
                                                                              													if(__eflags == 0) {
                                                                              														goto L84;
                                                                              													}
                                                                              													goto L49;
                                                                              												}
                                                                              											}
                                                                              											__eflags = E0100C5B0(_t219 - 0x42c,  *(_t219 - 0x434), _t214, 0x2001f);
                                                                              											if(__eflags == 0) {
                                                                              												L35:
                                                                              												_t216 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t214);
                                                                              												__eflags = _t216;
                                                                              												if(_t216 < 0) {
                                                                              													goto L84;
                                                                              												}
                                                                              												__eflags =  *_t214 - 0x3d;
                                                                              												if(__eflags != 0) {
                                                                              													goto L65;
                                                                              												}
                                                                              												_t216 = E0100F09B( *((intOrPtr*)(_t219 - 0x424)), _t212, __eflags, _t219 - 0x42c, 0, _t214);
                                                                              												L11:
                                                                              												__eflags = _t216;
                                                                              												if(_t216 < 0) {
                                                                              													goto L84;
                                                                              												}
                                                                              												goto L65;
                                                                              											}
                                                                              											__eflags = E0100C5B0(_t219 - 0x42c,  *(_t219 - 0x434), _t214, 0x20019);
                                                                              											if(__eflags == 0) {
                                                                              												goto L35;
                                                                              											}
                                                                              											_t173 = 0;
                                                                              											_t216 = E0100C55B(_t219 - 0x42c,  *(_t219 - 0x434), _t214, 0, 0, 0x2001f, 0, 0);
                                                                              											__eflags = _t216;
                                                                              											if(__eflags != 0) {
                                                                              												E0100C53D(_t219 - 0x42c);
                                                                              												_push(_t216);
                                                                              												goto L79;
                                                                              											}
                                                                              											goto L35;
                                                                              										}
                                                                              										_t153 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t219 - 0x420);
                                                                              										_t216 = _t153;
                                                                              										_t173 = 0;
                                                                              										__eflags = _t153;
                                                                              										if(__eflags < 0) {
                                                                              											goto L84;
                                                                              										}
                                                                              										_t216 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t214);
                                                                              										__eflags = _t216;
                                                                              										if(_t216 < 0) {
                                                                              											goto L84;
                                                                              										}
                                                                              										__eflags =  *_t214 - 0x3d;
                                                                              										if( *_t214 != 0x3d) {
                                                                              											goto L75;
                                                                              										}
                                                                              										__eflags =  *(_t219 + 0x10);
                                                                              										if(__eflags == 0) {
                                                                              											__eflags =  *(_t219 + 0x14);
                                                                              											if( *(_t219 + 0x14) != 0) {
                                                                              												L29:
                                                                              												_t155 = E0100E51B(_t173,  *((intOrPtr*)(_t219 - 0x424)), _t212, _t214);
                                                                              												_t216 = _t155;
                                                                              												__eflags = _t155 - _t173;
                                                                              												goto L71;
                                                                              											}
                                                                              											__eflags =  *(_t219 - 0x430);
                                                                              											if( *(_t219 - 0x430) == 0) {
                                                                              												goto L29;
                                                                              											}
                                                                              											 *(_t219 - 0x428) = 0;
                                                                              											_t156 = E0100C5B0(_t219 - 0x428,  *(_t219 - 0x434), 0, 0x20006);
                                                                              											__eflags = _t156;
                                                                              											if(_t156 != 0) {
                                                                              												L77:
                                                                              												_t130 = E0100DF9B(_t156);
                                                                              												_t189 = _t219 - 0x428;
                                                                              												goto L82;
                                                                              											}
                                                                              											_t156 = RegDeleteValueW( *(_t219 - 0x428), _t219 - 0x420);
                                                                              											__eflags = _t156;
                                                                              											if(_t156 == 0) {
                                                                              												L28:
                                                                              												E0100C53D(_t219 - 0x428);
                                                                              												goto L29;
                                                                              											}
                                                                              											__eflags = _t156 - 2;
                                                                              											if(_t156 != 2) {
                                                                              												goto L77;
                                                                              											}
                                                                              											goto L28;
                                                                              										}
                                                                              										 *(_t219 - 0x430) =  *(_t219 - 0x434);
                                                                              										 *(_t219 - 4) = 1;
                                                                              										_t216 = E0100F09B( *((intOrPtr*)(_t219 - 0x424)), _t212, __eflags, _t219 - 0x430, _t219 - 0x420, _t214);
                                                                              										__eflags = _t216;
                                                                              										 *(_t219 - 0x430) = 0;
                                                                              										_t189 = _t219 - 0x430;
                                                                              										if(_t216 < 0) {
                                                                              											goto L83;
                                                                              										}
                                                                              										 *(_t219 - 4) = 0;
                                                                              										goto L64;
                                                                              									}
                                                                              									 *(_t219 - 0x430) =  *(_t219 - 0x430) & _t116;
                                                                              									_t216 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t214);
                                                                              									__eflags = _t216;
                                                                              									if(_t216 < 0) {
                                                                              										goto L84;
                                                                              									}
                                                                              									goto L16;
                                                                              								}
                                                                              								 *(_t219 - 0x428) =  *(_t219 - 0x428) & 0x00000000;
                                                                              								_t164 = E0100E313(_t214, 0x5c);
                                                                              								__eflags = _t164;
                                                                              								if(_t164 != 0) {
                                                                              									E0100C53D(_t219 - 0x428);
                                                                              									goto L75;
                                                                              								}
                                                                              								_t166 = E0100E4A9(_t214);
                                                                              								__eflags = _t166;
                                                                              								if(_t166 != 0) {
                                                                              									 *(_t219 - 0x428) =  *(_t219 - 0x434);
                                                                              									E0100E6D9(_t219 - 0x428, _t212, _t214);
                                                                              									_t20 = _t219 - 0x428;
                                                                              									 *_t20 =  *(_t219 - 0x428) & 0x00000000;
                                                                              									__eflags =  *_t20;
                                                                              								}
                                                                              								__eflags = _t173;
                                                                              								if(__eflags == 0) {
                                                                              									E0100C53D(_t219 - 0x428);
                                                                              									goto L14;
                                                                              								}
                                                                              								_t216 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t214);
                                                                              								__eflags = _t216;
                                                                              								if(_t216 < 0) {
                                                                              									_t189 = _t219 - 0x428;
                                                                              									goto L83;
                                                                              								}
                                                                              								_t216 = E0100E51B(_t173,  *((intOrPtr*)(_t219 - 0x424)), _t212, _t214);
                                                                              								E0100C53D(_t219 - 0x428);
                                                                              								goto L11;
                                                                              							}
                                                                              							__eflags = _t173;
                                                                              							if(__eflags == 0) {
                                                                              								goto L14;
                                                                              							}
                                                                              							goto L3;
                                                                              						}
                                                                              						break;
                                                                              					}
                                                                              					L84:
                                                                              					E0100C53D(_t219 - 0x42c);
                                                                              					goto L85;
                                                                              				}
                                                                              			}



























                                                                              0x0100f3e3
                                                                              0x0100f3e3
                                                                              0x0100f3e3
                                                                              0x0100f3e3
                                                                              0x0100f3e3
                                                                              0x0100f3ed
                                                                              0x0100f3f5
                                                                              0x0100f3f8
                                                                              0x0100f3ff
                                                                              0x0100f405
                                                                              0x0100f40e
                                                                              0x0100f412
                                                                              0x0100f8d3
                                                                              0x0100f8d3
                                                                              0x0100f8d4
                                                                              0x0100f8d9
                                                                              0x0100f8db
                                                                              0x00000000
                                                                              0x0100f8dd
                                                                              0x0100f8df
                                                                              0x0100f429
                                                                              0x0100f433
                                                                              0x0100f43e
                                                                              0x0100f441
                                                                              0x0100f444
                                                                              0x0100f446
                                                                              0x0100f450
                                                                              0x0100f45c
                                                                              0x0100f45e
                                                                              0x0100f460
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f466
                                                                              0x0100f46a
                                                                              0x0100f501
                                                                              0x0100f507
                                                                              0x0100f50d
                                                                              0x0100f50f
                                                                              0x0100f52d
                                                                              0x0100f539
                                                                              0x0100f53b
                                                                              0x0100f641
                                                                              0x0100f646
                                                                              0x0100f648
                                                                              0x0100f8f6
                                                                              0x0100f8f6
                                                                              0x00000000
                                                                              0x0100f8f6
                                                                              0x0100f64e
                                                                              0x0100f651
                                                                              0x0100f6ed
                                                                              0x0100f6f1
                                                                              0x0100f710
                                                                              0x0100f6f3
                                                                              0x0100f70a
                                                                              0x0100f70a
                                                                              0x0100f711
                                                                              0x0100f713
                                                                              0x0100f715
                                                                              0x0100f715
                                                                              0x0100f72b
                                                                              0x0100f736
                                                                              0x0100f73f
                                                                              0x0100f741
                                                                              0x0100f743
                                                                              0x00000000
                                                                              0x0100f749
                                                                              0x0100f755
                                                                              0x0100f757
                                                                              0x0100f759
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f75f
                                                                              0x0100f763
                                                                              0x0100f7ae
                                                                              0x0100f7ae
                                                                              0x0100f7b1
                                                                              0x0100f7b7
                                                                              0x0100f7ba
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f7c0
                                                                              0x0100f7c2
                                                                              0x0100f7d9
                                                                              0x0100f7db
                                                                              0x0100f830
                                                                              0x0100f847
                                                                              0x0100f84d
                                                                              0x0100f852
                                                                              0x0100f854
                                                                              0x0100f856
                                                                              0x0100f92c
                                                                              0x0100f931
                                                                              0x0100f91f
                                                                              0x0100f91f
                                                                              0x0100f954
                                                                              0x0100f959
                                                                              0x0100f959
                                                                              0x0100f85c
                                                                              0x0100f862
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f864
                                                                              0x0100f86a
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f879
                                                                              0x0100f87f
                                                                              0x0100f885
                                                                              0x0100f887
                                                                              0x0100f935
                                                                              0x0100f93a
                                                                              0x0100f940
                                                                              0x0100f940
                                                                              0x0100f942
                                                                              0x0100f942
                                                                              0x00000000
                                                                              0x0100f942
                                                                              0x0100f88d
                                                                              0x0100f893
                                                                              0x0100f893
                                                                              0x0100f898
                                                                              0x0100f898
                                                                              0x0100f89c
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f89e
                                                                              0x0100f8a2
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f8ab
                                                                              0x0100f8ae
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f8c2
                                                                              0x0100f8c7
                                                                              0x0100f8c9
                                                                              0x0100f8cb
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f8cd
                                                                              0x00000000
                                                                              0x0100f8cd
                                                                              0x0100f7e9
                                                                              0x0100f7ee
                                                                              0x0100f7f0
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f7ff
                                                                              0x0100f804
                                                                              0x0100f806
                                                                              0x0100f80c
                                                                              0x0100f813
                                                                              0x0100f826
                                                                              0x0100f826
                                                                              0x0100f813
                                                                              0x00000000
                                                                              0x0100f806
                                                                              0x0100f7c4
                                                                              0x0100f7c6
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f7d2
                                                                              0x00000000
                                                                              0x0100f7d2
                                                                              0x0100f76c
                                                                              0x0100f76f
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f783
                                                                              0x0100f788
                                                                              0x0100f78a
                                                                              0x0100f78c
                                                                              0x0100f798
                                                                              0x0100f7a4
                                                                              0x0100f7a6
                                                                              0x0100f7a8
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f7a8
                                                                              0x0100f78e
                                                                              0x0100f792
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f792
                                                                              0x0100f743
                                                                              0x0100f66f
                                                                              0x0100f671
                                                                              0x0100f6b1
                                                                              0x0100f6bd
                                                                              0x0100f6bf
                                                                              0x0100f6c1
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f6c7
                                                                              0x0100f6cb
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f6e6
                                                                              0x0100f4e9
                                                                              0x0100f4e9
                                                                              0x0100f4eb
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f4f1
                                                                              0x0100f68a
                                                                              0x0100f68c
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f68e
                                                                              0x0100f6a7
                                                                              0x0100f6a9
                                                                              0x0100f6ab
                                                                              0x0100f919
                                                                              0x0100f91e
                                                                              0x00000000
                                                                              0x0100f91e
                                                                              0x00000000
                                                                              0x0100f6ab
                                                                              0x0100f54e
                                                                              0x0100f553
                                                                              0x0100f555
                                                                              0x0100f557
                                                                              0x0100f559
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f56b
                                                                              0x0100f56d
                                                                              0x0100f56f
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f575
                                                                              0x0100f579
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f57f
                                                                              0x0100f582
                                                                              0x0100f5cc
                                                                              0x0100f5cf
                                                                              0x0100f629
                                                                              0x0100f630
                                                                              0x0100f635
                                                                              0x0100f637
                                                                              0x00000000
                                                                              0x0100f637
                                                                              0x0100f5d1
                                                                              0x0100f5d7
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f5eb
                                                                              0x0100f5f1
                                                                              0x0100f5f6
                                                                              0x0100f5f8
                                                                              0x0100f905
                                                                              0x0100f906
                                                                              0x0100f90b
                                                                              0x00000000
                                                                              0x0100f90b
                                                                              0x0100f60b
                                                                              0x0100f611
                                                                              0x0100f613
                                                                              0x0100f61e
                                                                              0x0100f624
                                                                              0x00000000
                                                                              0x0100f624
                                                                              0x0100f615
                                                                              0x0100f618
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f618
                                                                              0x0100f590
                                                                              0x0100f5a5
                                                                              0x0100f5ae
                                                                              0x0100f5b0
                                                                              0x0100f5b2
                                                                              0x0100f5b8
                                                                              0x0100f5be
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f5c4
                                                                              0x00000000
                                                                              0x0100f5c4
                                                                              0x0100f517
                                                                              0x0100f523
                                                                              0x0100f525
                                                                              0x0100f527
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f527
                                                                              0x0100f470
                                                                              0x0100f47a
                                                                              0x0100f47f
                                                                              0x0100f481
                                                                              0x0100f8f1
                                                                              0x00000000
                                                                              0x0100f8f1
                                                                              0x0100f48e
                                                                              0x0100f493
                                                                              0x0100f495
                                                                              0x0100f4a4
                                                                              0x0100f4aa
                                                                              0x0100f4af
                                                                              0x0100f4af
                                                                              0x0100f4af
                                                                              0x0100f4af
                                                                              0x0100f4b6
                                                                              0x0100f4b8
                                                                              0x0100f4fc
                                                                              0x00000000
                                                                              0x0100f4fc
                                                                              0x0100f4c6
                                                                              0x0100f4c8
                                                                              0x0100f4ca
                                                                              0x0100f8fd
                                                                              0x00000000
                                                                              0x0100f8fd
                                                                              0x0100f4e2
                                                                              0x0100f4e4
                                                                              0x00000000
                                                                              0x0100f4e4
                                                                              0x0100f448
                                                                              0x0100f44a
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f44a
                                                                              0x00000000
                                                                              0x0100f8e9
                                                                              0x0100f947
                                                                              0x0100f94d
                                                                              0x00000000
                                                                              0x0100f952

                                                                              APIs
                                                                              • __EH_prolog3_GS.LIBCMT ref: 0100F3ED
                                                                              • lstrcmpiW.KERNEL32(?,Delete,0000042C,0100FE29,0000007B,?,00000000,00000000), ref: 0100F433
                                                                              • lstrcmpiW.KERNEL32(?,ForceRemove), ref: 0100F442
                                                                              • lstrlenW.KERNEL32(?), ref: 0100F8A5
                                                                                • Part of subcall function 0100C53D: RegCloseKey.ADVAPI32(?,?,0100C5A1), ref: 0100C54B
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: lstrcmpi$CloseH_prolog3_lstrlen
                                                                              • String ID: Delete$ForceRemove$NoRemove$Val
                                                                              • API String ID: 989197751-1781481701
                                                                              • Opcode ID: 81c3cbd0e92d524083107f002ca19596d3515cdccc9f9eeb133e889b4df012fc
                                                                              • Instruction ID: da408757ef80bc5ba682544ae8d0336465783bffc6747967f88096f89b6b1a6e
                                                                              • Opcode Fuzzy Hash: 81c3cbd0e92d524083107f002ca19596d3515cdccc9f9eeb133e889b4df012fc
                                                                              • Instruction Fuzzy Hash: 2AD161B1E0022B9BFF339A64CD90BED77B8AF54214F4005E8EA85A71C1DB709E84DB55
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 82%
                                                                              			E0101168F(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                              				struct HWND__* _t50;
                                                                              				struct HWND__* _t51;
                                                                              				intOrPtr _t58;
                                                                              				intOrPtr* _t60;
                                                                              				intOrPtr* _t62;
                                                                              				struct HWND__* _t63;
                                                                              				void* _t64;
                                                                              				intOrPtr* _t72;
                                                                              				struct HWND__* _t73;
                                                                              				struct HWND__* _t75;
                                                                              				struct HWND__* _t78;
                                                                              				struct HWND__* _t83;
                                                                              				intOrPtr* _t85;
                                                                              				struct HWND__* _t87;
                                                                              				void* _t90;
                                                                              				void* _t101;
                                                                              				void* _t116;
                                                                              				void* _t121;
                                                                              				void* _t122;
                                                                              				void* _t123;
                                                                              
                                                                              				_t123 = __eflags;
                                                                              				_t116 = __edx;
                                                                              				_push(0xc);
                                                                              				E0100880F(E010163E4, __ebx, __edi, __esi);
                                                                              				_t121 = __ecx;
                                                                              				_push(__ecx);
                                                                              				E0100D009(__ebx, _t122 - 0x18, __edi, __ecx, _t123);
                                                                              				 *(_t122 - 4) =  *(_t122 - 4) & 0x00000000;
                                                                              				if( *((intOrPtr*)(__ecx + 0x5c)) != 0) {
                                                                              					_t50 =  *0x101a004; // 0x101a004
                                                                              					__eflags = _t50 - 0x101a004;
                                                                              					if(_t50 != 0x101a004) {
                                                                              						__eflags =  *(_t50 + 0x1c) & 0x00000008;
                                                                              						if(( *(_t50 + 0x1c) & 0x00000008) != 0) {
                                                                              							_t9 = _t50 + 0x14; // 0x65637845
                                                                              							_t10 = _t50 + 0x10; // 0x6c744143
                                                                              							_t50 = E010090EF( *_t10,  *_t9, 0x26, 0x1002308,  *((intOrPtr*)(__ecx + 0x40)));
                                                                              						}
                                                                              					}
                                                                              					_t90 = _t121 + 4;
                                                                              					__imp__?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ();
                                                                              					__eflags = _t50;
                                                                              					 *(_t122 - 0x10) = _t50;
                                                                              					if(_t50 == 0) {
                                                                              						goto L1;
                                                                              					}
                                                                              					__eflags =  *((intOrPtr*)(_t121 + 0x40)) -  *((intOrPtr*)(_t122 + 8));
                                                                              					if( *((intOrPtr*)(_t121 + 0x40)) !=  *((intOrPtr*)(_t122 + 8))) {
                                                                              						_t118 = E0100C254(_t121);
                                                                              						__eflags = _t118;
                                                                              						if(_t118 < 0) {
                                                                              							L49:
                                                                              							_t51 =  *0x101a004; // 0x101a004
                                                                              							L50:
                                                                              							if(_t51 != 0x101a004 && ( *(_t51 + 0x1c) & 0x00000008) != 0) {
                                                                              								_t41 = _t51 + 0x14; // 0x65637845
                                                                              								_t42 = _t51 + 0x10; // 0x6c744143
                                                                              								E010090EF( *_t42,  *_t41, 0x28, 0x1002308, _t118);
                                                                              							}
                                                                              							L53:
                                                                              							 *(_t122 - 4) =  *(_t122 - 4) | 0xffffffff;
                                                                              							E0100EEC0(_t122 - 0x18);
                                                                              							return E010088FB(_t118);
                                                                              						}
                                                                              						_t58 =  *((intOrPtr*)(_t122 + 8));
                                                                              						__eflags = _t58 - 1;
                                                                              						if(__eflags != 0) {
                                                                              							__eflags = _t58 - 2;
                                                                              							if(__eflags == 0) {
                                                                              								L39:
                                                                              								_push( *0x101a4c8);
                                                                              								_t118 = E0100FB9E(_t90, _t121, _t118, _t121, __eflags);
                                                                              								__eflags = _t118;
                                                                              								if(_t118 < 0) {
                                                                              									goto L49;
                                                                              								}
                                                                              								_t60 =  *((intOrPtr*)(_t121 + 0x5c));
                                                                              								 *((intOrPtr*)( *_t60 + 0x30))(_t60, 1);
                                                                              								_t62 =  *((intOrPtr*)(_t121 + 0x5c));
                                                                              								_t63 =  *((intOrPtr*)( *_t62 + 0x48))(_t62);
                                                                              								__eflags = _t63;
                                                                              								_t101 = _t121;
                                                                              								if(_t63 == 0) {
                                                                              									__eflags =  *((intOrPtr*)(_t122 + 8)) - 2;
                                                                              									if( *((intOrPtr*)(_t122 + 8)) != 2) {
                                                                              										_t64 = E0100CF42(_t63, _t101, L"idQuestion", 0);
                                                                              										_push(1);
                                                                              									} else {
                                                                              										_t64 = E0100CF42(_t63, _t101, L"idQuestion", L"CancelFromFeaturePage");
                                                                              										_push(0);
                                                                              									}
                                                                              									_push(L"idHint");
                                                                              									_push(E0100CE8D(_t64, _t121));
                                                                              									E0100CD1A(_t65);
                                                                              								} else {
                                                                              									E0100CF42(E0100CF42(_t63, _t101, L"idQuestion", L"SingleProductMode"), _t121, L"idHint", L"SingleProductMode");
                                                                              								}
                                                                              								L46:
                                                                              								_t51 =  *0x101a004; // 0x101a004
                                                                              								__eflags = _t51 - 0x101a004;
                                                                              								if(_t51 == 0x101a004) {
                                                                              									goto L53;
                                                                              								}
                                                                              								__eflags =  *(_t51 + 0x1c) & 0x00000008;
                                                                              								if(( *(_t51 + 0x1c) & 0x00000008) == 0) {
                                                                              									goto L50;
                                                                              								}
                                                                              								_t36 = _t51 + 0x14; // 0x65637845
                                                                              								_t37 = _t51 + 0x10; // 0x6c744143
                                                                              								E010090EF( *_t37,  *_t36, 0x27, 0x1002308,  *((intOrPtr*)(_t121 + 0x40)));
                                                                              								goto L49;
                                                                              							}
                                                                              							__eflags = _t58 - 4;
                                                                              							if(__eflags == 0) {
                                                                              								goto L39;
                                                                              							}
                                                                              							__eflags = _t58 - 6;
                                                                              							if(__eflags == 0) {
                                                                              								goto L39;
                                                                              							}
                                                                              							__eflags = _t58 - 3;
                                                                              							if(_t58 != 3) {
                                                                              								__eflags = _t58 - 7;
                                                                              								if(_t58 == 7) {
                                                                              									L31:
                                                                              									_t92 =  *(_t122 - 0x10);
                                                                              									_t118 = E0100CD1A(_t58,  *(_t122 - 0x10), L"idProgressCont", 0);
                                                                              									__eflags = _t118;
                                                                              									if(_t118 < 0) {
                                                                              										goto L49;
                                                                              									}
                                                                              									_t118 = E0100CD1A(_t70, _t92,  *0x101a4d4, 0);
                                                                              									__eflags = _t118;
                                                                              									if(_t118 < 0) {
                                                                              										goto L49;
                                                                              									}
                                                                              									_t72 =  *((intOrPtr*)(_t121 + 0x5c));
                                                                              									_t73 =  *((intOrPtr*)( *_t72 + 0x48))(_t72);
                                                                              									__eflags = _t73;
                                                                              									if(_t73 != 0) {
                                                                              										L35:
                                                                              										_t118 = E0100CD1A(_t73, _t92, L"idProgressPageButtonsCont", 0);
                                                                              										__eflags = _t118;
                                                                              										if(_t118 < 0) {
                                                                              											goto L49;
                                                                              										}
                                                                              										_t75 = E0100CD1A(_t74, _t92, L"idCompletePageButtonsCont", 1);
                                                                              										_t118 = _t75;
                                                                              										__eflags = _t75;
                                                                              										if(__eflags < 0) {
                                                                              											goto L49;
                                                                              										}
                                                                              										_push(L"idInstallPage");
                                                                              										_t118 = E0100FB9E(_t92, _t121, _t118, _t121, __eflags);
                                                                              										__eflags = _t118;
                                                                              										if(_t118 < 0) {
                                                                              											goto L49;
                                                                              										}
                                                                              										__eflags =  *((intOrPtr*)(_t122 + 8)) - 8;
                                                                              										_t78 = E0100D5AB(_t92, _t121, _t116, _t76 & 0xffffff00 |  *((intOrPtr*)(_t122 + 8)) == 0x00000008);
                                                                              										L29:
                                                                              										_t118 = _t78;
                                                                              										__eflags = _t118;
                                                                              										if(_t118 < 0) {
                                                                              											goto L49;
                                                                              										}
                                                                              										goto L46;
                                                                              									}
                                                                              									_t118 = _t73;
                                                                              									__eflags = _t118;
                                                                              									if(_t118 < 0) {
                                                                              										goto L49;
                                                                              									}
                                                                              									goto L35;
                                                                              								}
                                                                              								__eflags = _t58 - 8;
                                                                              								if(_t58 == 8) {
                                                                              									goto L31;
                                                                              								}
                                                                              								__eflags = _t58 - 5;
                                                                              								if(__eflags != 0) {
                                                                              									goto L46;
                                                                              								}
                                                                              								_push( *0x101a4c4);
                                                                              								_t118 = E0100FB9E(_t90, _t121, _t118, _t121, __eflags);
                                                                              								__eflags = _t118;
                                                                              								if(_t118 < 0) {
                                                                              									goto L49;
                                                                              								}
                                                                              								_t78 = E0100CF42(_t79, _t121, L"idFIUListScrollviwer", L"Visible");
                                                                              								goto L29;
                                                                              							}
                                                                              							_t118 = E0100CF42(_t58, _t121, L"idErrorMsgCont", 0);
                                                                              							__eflags = _t118;
                                                                              							if(_t118 < 0) {
                                                                              								goto L49;
                                                                              							}
                                                                              							_t118 = E0100CD1A(_t80,  *(_t122 - 0x10), L"idProgressCont", 1);
                                                                              							__eflags = _t118;
                                                                              							if(_t118 < 0) {
                                                                              								goto L49;
                                                                              							}
                                                                              							_t118 = E0100CD1A(_t81,  *(_t122 - 0x10), L"idProgressPageButtonsCont", 1);
                                                                              							__eflags = _t118;
                                                                              							if(_t118 < 0) {
                                                                              								goto L49;
                                                                              							}
                                                                              							_t83 = E0100CD1A(_t82,  *(_t122 - 0x10), L"idCompletePageButtonsCont", 0);
                                                                              							_t118 = _t83;
                                                                              							__eflags = _t83;
                                                                              							if(__eflags < 0) {
                                                                              								goto L49;
                                                                              							}
                                                                              							_push(L"idInstallPage");
                                                                              							_t118 = E0100FB9E(_t90, _t121, _t118, _t121, __eflags);
                                                                              							__eflags = _t118;
                                                                              							if(_t118 < 0) {
                                                                              								goto L49;
                                                                              							}
                                                                              							_t85 =  *((intOrPtr*)(_t121 + 0x5c));
                                                                              							 *((intOrPtr*)( *_t85 + 0x30))(_t85, 0);
                                                                              							goto L46;
                                                                              						}
                                                                              						_t87 = E01011649(_t121, _t116, __eflags);
                                                                              						_t118 = _t87;
                                                                              						__eflags = _t118 - 1;
                                                                              						if(_t118 != 1) {
                                                                              							__eflags = _t118;
                                                                              							if(__eflags < 0) {
                                                                              								goto L49;
                                                                              							}
                                                                              							_push( *0x101a4c0);
                                                                              							_t78 = E0100FB9E(_t90, _t121, _t118, _t121, __eflags);
                                                                              							goto L29;
                                                                              						}
                                                                              						_t118 = 0;
                                                                              						__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                              						PostMessageW(_t87, 0xbd1, 0, 0);
                                                                              						goto L46;
                                                                              					}
                                                                              					_t118 = 1;
                                                                              					goto L49;
                                                                              				}
                                                                              				L1:
                                                                              				_t118 = 0x8000ffff;
                                                                              				goto L49;
                                                                              			}























                                                                              0x0101168f
                                                                              0x0101168f
                                                                              0x0101168f
                                                                              0x01011696
                                                                              0x0101169b
                                                                              0x0101169d
                                                                              0x010116a1
                                                                              0x010116a9
                                                                              0x010116af
                                                                              0x010116bb
                                                                              0x010116c0
                                                                              0x010116c5
                                                                              0x010116c7
                                                                              0x010116cb
                                                                              0x010116d7
                                                                              0x010116da
                                                                              0x010116dd
                                                                              0x010116dd
                                                                              0x010116cb
                                                                              0x010116e2
                                                                              0x010116e7
                                                                              0x010116ed
                                                                              0x010116ef
                                                                              0x010116f2
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010116f7
                                                                              0x010116fa
                                                                              0x0101170b
                                                                              0x0101170d
                                                                              0x0101170f
                                                                              0x010119bb
                                                                              0x010119bb
                                                                              0x010119c0
                                                                              0x010119c5
                                                                              0x010119d5
                                                                              0x010119d8
                                                                              0x010119db
                                                                              0x010119db
                                                                              0x010119e0
                                                                              0x010119e0
                                                                              0x010119e7
                                                                              0x010119f3
                                                                              0x010119f3
                                                                              0x01011715
                                                                              0x01011718
                                                                              0x0101171b
                                                                              0x01011762
                                                                              0x01011765
                                                                              0x0101190b
                                                                              0x0101190b
                                                                              0x01011918
                                                                              0x0101191a
                                                                              0x0101191c
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01011922
                                                                              0x0101192a
                                                                              0x0101192d
                                                                              0x01011933
                                                                              0x01011936
                                                                              0x01011938
                                                                              0x0101193a
                                                                              0x0101195b
                                                                              0x0101195f
                                                                              0x0101197b
                                                                              0x01011980
                                                                              0x01011961
                                                                              0x0101196b
                                                                              0x01011970
                                                                              0x01011970
                                                                              0x01011982
                                                                              0x0101198e
                                                                              0x0101198f
                                                                              0x0101193c
                                                                              0x01011954
                                                                              0x01011954
                                                                              0x01011994
                                                                              0x01011994
                                                                              0x01011999
                                                                              0x0101199e
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010119a0
                                                                              0x010119a4
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010119b0
                                                                              0x010119b3
                                                                              0x010119b6
                                                                              0x00000000
                                                                              0x010119b6
                                                                              0x0101176b
                                                                              0x0101176e
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01011774
                                                                              0x01011777
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0101177d
                                                                              0x01011780
                                                                              0x0101180f
                                                                              0x01011812
                                                                              0x01011859
                                                                              0x01011859
                                                                              0x01011869
                                                                              0x0101186b
                                                                              0x0101186d
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01011881
                                                                              0x01011883
                                                                              0x01011885
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0101188b
                                                                              0x01011891
                                                                              0x01011894
                                                                              0x01011896
                                                                              0x010118b3
                                                                              0x010118c0
                                                                              0x010118c2
                                                                              0x010118c4
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010118d2
                                                                              0x010118d7
                                                                              0x010118d9
                                                                              0x010118db
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010118e1
                                                                              0x010118ed
                                                                              0x010118ef
                                                                              0x010118f1
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010118f7
                                                                              0x01011901
                                                                              0x0101184a
                                                                              0x0101184a
                                                                              0x0101184c
                                                                              0x0101184e
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01011854
                                                                              0x010118a9
                                                                              0x010118ab
                                                                              0x010118ad
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010118ad
                                                                              0x01011814
                                                                              0x01011817
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01011819
                                                                              0x0101181c
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01011822
                                                                              0x0101182f
                                                                              0x01011831
                                                                              0x01011833
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01011845
                                                                              0x00000000
                                                                              0x01011845
                                                                              0x01011794
                                                                              0x01011796
                                                                              0x01011798
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010117ad
                                                                              0x010117af
                                                                              0x010117b1
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010117c6
                                                                              0x010117c8
                                                                              0x010117ca
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010117da
                                                                              0x010117df
                                                                              0x010117e1
                                                                              0x010117e3
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010117e9
                                                                              0x010117f5
                                                                              0x010117f7
                                                                              0x010117f9
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010117ff
                                                                              0x01011807
                                                                              0x00000000
                                                                              0x01011807
                                                                              0x0101171f
                                                                              0x01011724
                                                                              0x01011726
                                                                              0x01011729
                                                                              0x01011748
                                                                              0x0101174a
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01011750
                                                                              0x01011758
                                                                              0x00000000
                                                                              0x01011758
                                                                              0x0101172b
                                                                              0x01011736
                                                                              0x0101173d
                                                                              0x00000000
                                                                              0x0101173d
                                                                              0x010116fe
                                                                              0x00000000
                                                                              0x010116fe
                                                                              0x010116b1
                                                                              0x010116b1
                                                                              0x00000000

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 01011696
                                                                                • Part of subcall function 0100D009: __EH_prolog3.LIBCMT ref: 0100D010
                                                                                • Part of subcall function 0100D009: ??2@YAPAXI@Z.MSVCR80 ref: 0100D025
                                                                              • ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE(?,0000000C,01011A57,?), ref: 010116E7
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: H_prolog3$??2@DirectElement@Element@2@Host@Native
                                                                              • String ID: CancelFromFeaturePage$MultipleProductsMode$SingleProductMode$Visible$idCompletePageButtonsCont$idErrorMsgCont$idFIUListScrollviwer$idHint$idInstallPage$idProdListScrollviedwer$idProgressCont$idProgressPageButtonsCont$idQuestion
                                                                              • API String ID: 765067690-502158243
                                                                              • Opcode ID: 2acba51a9d7b698485d869466626ae5ddcb7fc31ac8363fb91b90a790004e465
                                                                              • Instruction ID: 576265e94bab847d7a3159c867ff885aa05da33510b2501067602ba9f764034b
                                                                              • Opcode Fuzzy Hash: 2acba51a9d7b698485d869466626ae5ddcb7fc31ac8363fb91b90a790004e465
                                                                              • Instruction Fuzzy Hash: EA810630300702ABFB2B6A798954FAD6A63AB81A40F15495CFBD29F2C5DE7EC8018714
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 73%
                                                                              			E01011039(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                              				signed int _t58;
                                                                              				void* _t72;
                                                                              				void* _t83;
                                                                              				void* _t89;
                                                                              				intOrPtr* _t93;
                                                                              				signed int _t128;
                                                                              				signed int _t129;
                                                                              				signed int _t130;
                                                                              				void* _t134;
                                                                              				void* _t135;
                                                                              				signed int _t140;
                                                                              				signed int _t146;
                                                                              				signed int _t154;
                                                                              
                                                                              				_t135 = __eflags;
                                                                              				_t124 = __edx;
                                                                              				_push(0x10);
                                                                              				E0100880F(E01016384, __ebx, __edi, __esi);
                                                                              				 *((intOrPtr*)(_t134 - 0x14)) = 0;
                                                                              				 *((intOrPtr*)(_t134 - 4)) = 0;
                                                                              				E01004D33(_t134 - 0x18, 0x101a5f0);
                                                                              				 *((char*)(_t134 - 4)) = 1;
                                                                              				_t58 = E01010CBA(__ebx, __edx, 0, __esi, _t135);
                                                                              				 *(_t134 - 0x10) = _t58;
                                                                              				if(_t58 >= 0) {
                                                                              					L29:
                                                                              					E01004925( *((intOrPtr*)(_t134 - 0x18)) + 0xfffffff0, _t124);
                                                                              					E0100C53D(_t134 - 0x14);
                                                                              					return E010088FB( *(_t134 - 0x10));
                                                                              				}
                                                                              				 *(_t134 - 0x10) = 0;
                                                                              				_t128 = E0100C55B(_t134 - 0x14, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\Main", 0, 0, 0x2001f, 0, 0);
                                                                              				_t137 = _t128;
                                                                              				if(_t128 != 0) {
                                                                              					L6:
                                                                              					if(_t140 > 0) {
                                                                              						_t128 = _t128 & 0x0000ffff | 0x80070000;
                                                                              					}
                                                                              					 *(_t134 - 0x10) = _t128;
                                                                              					L9:
                                                                              					if( *(_t134 - 0x10) < 0) {
                                                                              						goto L29;
                                                                              					}
                                                                              					_t129 = E0100C55B(_t134 - 0x14, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\Search", 0, 0, 0x2001f, 0, 0);
                                                                              					_t143 = _t129;
                                                                              					if(_t129 != 0) {
                                                                              						L15:
                                                                              						if(_t146 > 0) {
                                                                              							_t129 = _t129 & 0x0000ffff | 0x80070000;
                                                                              						}
                                                                              						 *(_t134 - 0x10) = _t129;
                                                                              						L18:
                                                                              						if( *(_t134 - 0x10) < 0) {
                                                                              							goto L29;
                                                                              						}
                                                                              						_t130 = E0100C55B(_t134 - 0x14, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\SearchUrl", 0, 0, 0x2001f, 0, 0);
                                                                              						_t149 = _t130;
                                                                              						if(_t130 != 0) {
                                                                              							L26:
                                                                              							if(_t154 > 0) {
                                                                              								_t130 = _t130 & 0x0000ffff | 0x80070000;
                                                                              							}
                                                                              							 *(_t134 - 0x10) = _t130;
                                                                              							goto L29;
                                                                              						}
                                                                              						_push(0x100185c);
                                                                              						E0100653B(0x80000001, _t134 - 0x1c, 0, _t130, _t149);
                                                                              						 *((char*)(_t134 - 4)) = 4;
                                                                              						_t130 = E010106BB( *((intOrPtr*)(_t134 - 0x14)), _t134 - 0x1c, _t134 - 0x18);
                                                                              						 *((char*)(_t134 - 4)) = 1;
                                                                              						E01004925( *((intOrPtr*)(_t134 - 0x1c)) + 0xfffffff0, _t124);
                                                                              						if(_t130 != 0) {
                                                                              							L25:
                                                                              							E0100C53D(_t134 - 0x14);
                                                                              							_t154 = _t130;
                                                                              							if(_t154 == 0) {
                                                                              								goto L29;
                                                                              							}
                                                                              							goto L26;
                                                                              						}
                                                                              						_t93 = __imp___wcsicmp;
                                                                              						_t72 =  *_t93( *((intOrPtr*)(_t134 - 0x18)), L"http://home.microsoft.com/access/autosearch.asp?p=%s");
                                                                              						_t151 = _t72;
                                                                              						if(_t72 != 0) {
                                                                              							L24:
                                                                              							 *(_t134 - 0x10) = 1;
                                                                              							goto L25;
                                                                              						}
                                                                              						_push(L"provider");
                                                                              						E0100653B(_t93, _t134 - 0x1c, 0, _t130, _t151);
                                                                              						 *((char*)(_t134 - 4)) = 5;
                                                                              						_t130 = E010106BB( *((intOrPtr*)(_t134 - 0x14)), _t134 - 0x1c, _t134 - 0x18);
                                                                              						E01004925( *((intOrPtr*)(_t134 - 0x1c)) + 0xfffffff0, _t124);
                                                                              						if(_t130 != 0) {
                                                                              							goto L25;
                                                                              						}
                                                                              						_push(L"msn");
                                                                              						_push( *((intOrPtr*)(_t134 - 0x18)));
                                                                              						if( *_t93() == 0) {
                                                                              							goto L25;
                                                                              						}
                                                                              						goto L24;
                                                                              					}
                                                                              					_push(L"AutoSearch");
                                                                              					E0100653B(0x80000001, _t134 - 0x1c, 0, _t129, _t143);
                                                                              					 *((char*)(_t134 - 4)) = 3;
                                                                              					_t129 = E010106BB( *((intOrPtr*)(_t134 - 0x14)), _t134 - 0x1c, _t134 - 0x18);
                                                                              					 *((char*)(_t134 - 4)) = 1;
                                                                              					_t83 = E01004925( *((intOrPtr*)(_t134 - 0x1c)) + 0xfffffff0, _t124);
                                                                              					if(_t129 == 0) {
                                                                              						__imp___wcsicmp( *((intOrPtr*)(_t134 - 0x18)), L"http://ie.search.msn.com/{SUB_RFC1766}/srchasst/saautosearch.aspx");
                                                                              						if(_t83 != 0) {
                                                                              							 *(_t134 - 0x10) = 1;
                                                                              						}
                                                                              					}
                                                                              					E0100C53D(_t134 - 0x14);
                                                                              					_t146 = _t129;
                                                                              					if(_t146 == 0) {
                                                                              						goto L18;
                                                                              					} else {
                                                                              						goto L15;
                                                                              					}
                                                                              				}
                                                                              				_push(L"Search Page");
                                                                              				E0100653B(0x80000001, _t134 - 0x1c, 0, _t128, _t137);
                                                                              				 *((char*)(_t134 - 4)) = 2;
                                                                              				_t128 = E010106BB( *((intOrPtr*)(_t134 - 0x14)), _t134 - 0x1c, _t134 - 0x18);
                                                                              				 *((char*)(_t134 - 4)) = 1;
                                                                              				_t89 = E01004925( *((intOrPtr*)(_t134 - 0x1c)) + 0xfffffff0, _t124);
                                                                              				if(_t128 == 0) {
                                                                              					__imp___wcsicmp( *((intOrPtr*)(_t134 - 0x18)), L"http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch");
                                                                              					if(_t89 != 0) {
                                                                              						 *(_t134 - 0x10) = 1;
                                                                              					}
                                                                              				}
                                                                              				E0100C53D(_t134 - 0x14);
                                                                              				_t140 = _t128;
                                                                              				if(_t140 == 0) {
                                                                              					goto L9;
                                                                              				}
                                                                              				goto L6;
                                                                              			}
















                                                                              0x01011039
                                                                              0x01011039
                                                                              0x01011039
                                                                              0x01011040
                                                                              0x01011047
                                                                              0x01011052
                                                                              0x01011055
                                                                              0x0101105a
                                                                              0x0101105e
                                                                              0x01011065
                                                                              0x01011068
                                                                              0x01011271
                                                                              0x01011277
                                                                              0x0101127f
                                                                              0x0101128c
                                                                              0x0101128c
                                                                              0x01011085
                                                                              0x0101108d
                                                                              0x0101108f
                                                                              0x01011091
                                                                              0x010110f0
                                                                              0x010110f0
                                                                              0x010110f8
                                                                              0x010110f8
                                                                              0x010110fe
                                                                              0x01011101
                                                                              0x01011104
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01011121
                                                                              0x01011123
                                                                              0x01011125
                                                                              0x01011184
                                                                              0x01011184
                                                                              0x0101118c
                                                                              0x0101118c
                                                                              0x01011192
                                                                              0x01011195
                                                                              0x01011198
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010111b5
                                                                              0x010111b7
                                                                              0x010111b9
                                                                              0x01011260
                                                                              0x01011260
                                                                              0x01011268
                                                                              0x01011268
                                                                              0x0101126e
                                                                              0x00000000
                                                                              0x0101126e
                                                                              0x010111bf
                                                                              0x010111c7
                                                                              0x010111d7
                                                                              0x010111e6
                                                                              0x010111e8
                                                                              0x010111ec
                                                                              0x010111f3
                                                                              0x01011254
                                                                              0x01011257
                                                                              0x0101125c
                                                                              0x0101125e
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0101125e
                                                                              0x010111f5
                                                                              0x01011203
                                                                              0x01011205
                                                                              0x01011209
                                                                              0x0101124d
                                                                              0x0101124d
                                                                              0x00000000
                                                                              0x0101124d
                                                                              0x0101120b
                                                                              0x01011213
                                                                              0x01011223
                                                                              0x01011232
                                                                              0x01011234
                                                                              0x0101123b
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0101123d
                                                                              0x01011242
                                                                              0x0101124b
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0101124b
                                                                              0x01011127
                                                                              0x0101112f
                                                                              0x0101113f
                                                                              0x0101114e
                                                                              0x01011150
                                                                              0x01011154
                                                                              0x0101115b
                                                                              0x01011165
                                                                              0x0101116f
                                                                              0x01011171
                                                                              0x01011171
                                                                              0x0101116f
                                                                              0x0101117b
                                                                              0x01011180
                                                                              0x01011182
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01011182
                                                                              0x01011093
                                                                              0x0101109b
                                                                              0x010110ab
                                                                              0x010110ba
                                                                              0x010110bc
                                                                              0x010110c0
                                                                              0x010110c7
                                                                              0x010110d1
                                                                              0x010110db
                                                                              0x010110dd
                                                                              0x010110dd
                                                                              0x010110db
                                                                              0x010110e7
                                                                              0x010110ec
                                                                              0x010110ee
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 01011040
                                                                                • Part of subcall function 01010CBA: __EH_prolog3.LIBCMT ref: 01010CC1
                                                                                • Part of subcall function 0100C55B: RegCreateKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000,?), ref: 0100C584
                                                                              • _wcsicmp.MSVCR80 ref: 010110D1
                                                                              • _wcsicmp.MSVCR80 ref: 01011165
                                                                              • _wcsicmp.MSVCR80 ref: 01011203
                                                                                • Part of subcall function 0100653B: __EH_prolog3.LIBCMT ref: 01006542
                                                                                • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,?), ref: 010106E0
                                                                                • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,00000000,?,00000000,00000000,?), ref: 01010714
                                                                                • Part of subcall function 010106BB: ??_V@YAXPAX@Z.MSVCR80 ref: 01010730
                                                                              • _wcsicmp.MSVCR80 ref: 01011245
                                                                              Strings
                                                                              • Software\Microsoft\Internet Explorer\Search, xrefs: 01011113
                                                                              • Search Page, xrefs: 01011093
                                                                              • Software\Microsoft\Internet Explorer\SearchUrl, xrefs: 010111A7
                                                                              • msn, xrefs: 0101123D
                                                                              • http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch, xrefs: 010110C9
                                                                              • provider, xrefs: 0101120B
                                                                              • http://home.microsoft.com/access/autosearch.asp?p=%s, xrefs: 010111FB
                                                                              • Software\Microsoft\Internet Explorer\Main, xrefs: 01011077
                                                                              • http://ie.search.msn.com/{SUB_RFC1766}/srchasst/saautosearch.aspx, xrefs: 0101115D
                                                                              • AutoSearch, xrefs: 01011127
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: _wcsicmp$H_prolog3$Value$Create
                                                                              • String ID: AutoSearch$Search Page$Software\Microsoft\Internet Explorer\Main$Software\Microsoft\Internet Explorer\Search$Software\Microsoft\Internet Explorer\SearchUrl$http://home.microsoft.com/access/autosearch.asp?p=%s$http://ie.search.msn.com/{SUB_RFC1766}/srchasst/saautosearch.aspx$http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch$msn$provider
                                                                              • API String ID: 2892520615-2298700832
                                                                              • Opcode ID: f5152bee5913963a1c864a93d74e7dccb2edbd7c721527cac15ae48f85a027fd
                                                                              • Instruction ID: 4b909bb22a64957543d9d646e162473eaaebfac2c8fd8a26875476c2192a1921
                                                                              • Opcode Fuzzy Hash: f5152bee5913963a1c864a93d74e7dccb2edbd7c721527cac15ae48f85a027fd
                                                                              • Instruction Fuzzy Hash: 6E61D771D0025B9AEF27E7A8CC94AFFBAB4AF64711F100259E6E0B71C4D7B90A44C791
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 79%
                                                                              			E01011292(void* __ebx, intOrPtr __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                              				void* _t63;
                                                                              				void* _t64;
                                                                              				signed int _t69;
                                                                              				signed int _t79;
                                                                              				signed int _t80;
                                                                              				void* _t84;
                                                                              				void* _t88;
                                                                              				signed int _t93;
                                                                              				void* _t94;
                                                                              				signed int _t96;
                                                                              				signed int _t100;
                                                                              				void* _t112;
                                                                              				void* _t113;
                                                                              				signed int _t117;
                                                                              				void* _t119;
                                                                              				signed int _t121;
                                                                              				intOrPtr _t123;
                                                                              				signed int _t124;
                                                                              				signed int _t127;
                                                                              				signed int _t128;
                                                                              				void* _t129;
                                                                              
                                                                              				_t119 = __edx;
                                                                              				_push(0x220);
                                                                              				E01008882(E010163AF, __ebx, __edi, __esi);
                                                                              				_t123 = __ecx;
                                                                              				 *((intOrPtr*)(_t129 - 0x224)) = __ecx;
                                                                              				_t63 =  *0x101a004; // 0x101a004
                                                                              				_t121 = 0x101a004;
                                                                              				if(_t63 == 0x101a004 || ( *(_t63 + 0x1c) & 0x00000008) == 0) {
                                                                              					_t100 = 0x1002308;
                                                                              				} else {
                                                                              					_t100 = 0x1002308;
                                                                              					_t5 = _t63 + 0x14; // 0x65637845
                                                                              					_t6 = _t63 + 0x10; // 0x6c744143
                                                                              					_t63 = E010049DE(_t63,  *_t6,  *_t5, 0xc, 0x1002308);
                                                                              				}
                                                                              				 *(_t129 - 0x21c) =  *(_t129 - 0x21c) & 0x00000000;
                                                                              				if( *((intOrPtr*)(_t123 + 0x5c)) != 0) {
                                                                              					_t64 = E0100CE8D(_t63, _t123);
                                                                              					_t124 = __imp__?StrToID@DirectUI@@YGGPB_W@Z;
                                                                              					_t66 = E0100C391( *_t124(_t64), _t65, L"idChkBoxSetHomePage");
                                                                              					__eflags = _t66;
                                                                              					if(_t66 != 0) {
                                                                              						__eflags =  *(_t66 + 0x30) & 0x00000001;
                                                                              						if(( *(_t66 + 0x30) & 0x00000001) != 0) {
                                                                              							__eflags = E0100CA0C();
                                                                              							if(__eflags == 0) {
                                                                              								 *(_t129 - 0x21c) = E01010745(_t100, _t119, _t121, _t124, __eflags);
                                                                              								_t66 =  *0x101a004; // 0x101a004
                                                                              								__eflags = _t66 - _t121;
                                                                              								if(_t66 != _t121) {
                                                                              									__eflags =  *(_t66 + 0x1c) & 0x00000008;
                                                                              									if(( *(_t66 + 0x1c) & 0x00000008) != 0) {
                                                                              										_t19 = _t66 + 0x14; // 0x65637845
                                                                              										_t20 = _t66 + 0x10; // 0x6c744143
                                                                              										_t66 = E010090EF( *_t20,  *_t19, 0xd, _t100,  *(_t129 - 0x21c));
                                                                              									}
                                                                              								}
                                                                              							}
                                                                              						}
                                                                              					}
                                                                              					_t69 = E0100C391( *_t124(E0100CE8D(_t66,  *((intOrPtr*)(_t129 - 0x224)))), _t68, L"idChkBoxSearch");
                                                                              					__eflags = _t69;
                                                                              					if(_t69 == 0) {
                                                                              						L19:
                                                                              						_t124 = E0100C341(E0100CE8D(_t69,  *((intOrPtr*)(_t129 - 0x224))), L"idFeaturesCont", _t70);
                                                                              						_t121 = 0;
                                                                              						__eflags = _t124;
                                                                              						if(_t124 == 0) {
                                                                              							goto L37;
                                                                              						}
                                                                              						 *(_t129 - 0x228) = 0;
                                                                              						 *(_t129 - 4) = 0;
                                                                              						_t124 = E0100C7D1(E0100C768(_t129 - 0x228));
                                                                              						__eflags = _t124;
                                                                              						 *(_t129 - 0x22c) = _t124;
                                                                              						if(_t124 == 0) {
                                                                              							L35:
                                                                              							_t107 =  *(_t129 - 0x228);
                                                                              							 *(_t129 - 4) =  *(_t129 - 4) | 0xffffffff;
                                                                              							__eflags =  *(_t129 - 0x228);
                                                                              							if( *(_t129 - 0x228) != 0) {
                                                                              								E0100C734(_t107);
                                                                              							}
                                                                              							goto L37;
                                                                              						}
                                                                              						__eflags =  *(_t124 + 8);
                                                                              						 *(_t129 - 0x220) = 0;
                                                                              						if( *(_t124 + 8) <= 0) {
                                                                              							goto L35;
                                                                              						} else {
                                                                              							goto L22;
                                                                              						}
                                                                              						do {
                                                                              							L22:
                                                                              							_t100 =  *( *((intOrPtr*)(_t124 + 0x10)) +  *(_t129 - 0x220) * 4);
                                                                              							__eflags = _t100;
                                                                              							if(_t100 != 0) {
                                                                              								_t79 = E0100D0E6(L"Checkbox", _t100);
                                                                              								__eflags = _t79;
                                                                              								if(_t79 != 0) {
                                                                              									_t80 = E0100CA0C();
                                                                              									__eflags = _t80;
                                                                              									if(_t80 != 0) {
                                                                              										_t121 =  *( *((intOrPtr*)(_t129 - 0x224)) + 0x5c);
                                                                              										 *((intOrPtr*)( *_t121 + 0x24))(_t121, E0100C81B());
                                                                              										_t84 = E0100C81B();
                                                                              										_t112 = E0100ACC8(_t100);
                                                                              										_t127 = E01014271(_t84);
                                                                              										__eflags = _t127;
                                                                              										if(_t127 >= 0) {
                                                                              											_t113 = E0100ACC8(_t112);
                                                                              											_t88 = E01014268();
                                                                              											__eflags = _t127 - _t88;
                                                                              											if(_t127 < _t88) {
                                                                              												E0100ACC8(_t113);
                                                                              												_t121 = E01014335(_t127);
                                                                              												__eflags = _t121;
                                                                              												if(_t121 != 0) {
                                                                              													__imp__?StrToID@DirectUI@@YGGPB_W@Z(E0100CE8D(_t90,  *((intOrPtr*)(_t129 - 0x224))));
                                                                              													_t128 = E0100C2F9(_t91, _t91, L"idProductListCont");
                                                                              													__eflags = _t128;
                                                                              													if(_t128 != 0) {
                                                                              														__imp__?StrToID@DirectUI@@YGGPB_W@Z(_t128);
                                                                              														_t93 = E0100C2F9(_t92, _t92, _t121);
                                                                              														__eflags = _t93;
                                                                              														if(_t93 != 0) {
                                                                              															__imp__?Remove@Element@DirectUI@@QAEJPAV12@@Z(_t93);
                                                                              															_t94 =  *0x101a004; // 0x101a004
                                                                              															__eflags = _t94 - 0x101a004;
                                                                              															if(_t94 != 0x101a004) {
                                                                              																__eflags =  *(_t94 + 0x1c) & 0x00000008;
                                                                              																if(( *(_t94 + 0x1c) & 0x00000008) != 0) {
                                                                              																	_t50 = _t94 + 0x14; // 0x65637845
                                                                              																	_t51 = _t94 + 0x10; // 0x6c744143
                                                                              																	E01006C01( *_t51,  *_t50, 0xf, 0x1002308, _t121);
                                                                              																}
                                                                              															}
                                                                              														}
                                                                              													}
                                                                              												}
                                                                              											}
                                                                              										}
                                                                              										_t124 =  *(_t129 - 0x22c);
                                                                              									}
                                                                              								}
                                                                              							}
                                                                              							 *(_t129 - 0x220) =  *(_t129 - 0x220) + 1;
                                                                              							__eflags =  *(_t129 - 0x220) -  *(_t124 + 8);
                                                                              						} while ( *(_t129 - 0x220) <  *(_t124 + 8));
                                                                              						goto L35;
                                                                              					}
                                                                              					__eflags =  *(_t69 + 0x30) & 0x00000001;
                                                                              					if(( *(_t69 + 0x30) & 0x00000001) == 0) {
                                                                              						goto L19;
                                                                              					}
                                                                              					_t117 = _t69;
                                                                              					_t69 = E0100CA0C();
                                                                              					__eflags = _t69;
                                                                              					if(_t69 != 0) {
                                                                              						goto L19;
                                                                              					}
                                                                              					_t96 = _t129 - 0x218;
                                                                              					__imp__?RMLoadString@@YGIIPA_WIKPB_W@Z(7, _t96, 0x104, 0xf, _t69);
                                                                              					__eflags = _t96;
                                                                              					if(__eflags == 0) {
                                                                              						goto L5;
                                                                              					}
                                                                              					 *(_t129 - 0x21c) = E01010E59(_t100, _t117, _t119, _t121, _t124, __eflags);
                                                                              					_t69 =  *0x101a004; // 0x101a004
                                                                              					__eflags = _t69 - _t121;
                                                                              					if(_t69 != _t121) {
                                                                              						__eflags =  *(_t69 + 0x1c) & 0x00000008;
                                                                              						if(( *(_t69 + 0x1c) & 0x00000008) != 0) {
                                                                              							_t31 = _t69 + 0x14; // 0x65637845
                                                                              							_t32 = _t69 + 0x10; // 0x6c744143
                                                                              							_t69 = E010090EF( *_t32,  *_t31, 0xe, _t100,  *(_t129 - 0x21c));
                                                                              						}
                                                                              					}
                                                                              					goto L19;
                                                                              				} else {
                                                                              					L5:
                                                                              					 *(_t129 - 0x21c) = 0x8000ffff;
                                                                              					L37:
                                                                              					return E01008914(_t100, _t121, _t124);
                                                                              				}
                                                                              			}
























                                                                              0x01011292
                                                                              0x01011292
                                                                              0x0101129c
                                                                              0x010112a1
                                                                              0x010112a3
                                                                              0x010112a9
                                                                              0x010112ae
                                                                              0x010112b5
                                                                              0x010112d2
                                                                              0x010112bd
                                                                              0x010112bd
                                                                              0x010112c5
                                                                              0x010112c8
                                                                              0x010112cb
                                                                              0x010112cb
                                                                              0x010112d7
                                                                              0x010112e2
                                                                              0x010112f5
                                                                              0x010112fa
                                                                              0x01011309
                                                                              0x0101130e
                                                                              0x01011310
                                                                              0x01011312
                                                                              0x01011316
                                                                              0x0101131f
                                                                              0x01011321
                                                                              0x01011328
                                                                              0x0101132e
                                                                              0x01011333
                                                                              0x01011335
                                                                              0x01011337
                                                                              0x0101133b
                                                                              0x01011346
                                                                              0x01011349
                                                                              0x0101134c
                                                                              0x0101134c
                                                                              0x0101133b
                                                                              0x01011335
                                                                              0x01011321
                                                                              0x01011316
                                                                              0x01011365
                                                                              0x0101136a
                                                                              0x0101136c
                                                                              0x010113cc
                                                                              0x010113e2
                                                                              0x010113e4
                                                                              0x010113e6
                                                                              0x010113e8
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010113ee
                                                                              0x010113fa
                                                                              0x0101140a
                                                                              0x0101140c
                                                                              0x0101140e
                                                                              0x01011414
                                                                              0x01011537
                                                                              0x01011537
                                                                              0x0101153d
                                                                              0x01011541
                                                                              0x01011543
                                                                              0x01011545
                                                                              0x01011545
                                                                              0x00000000
                                                                              0x01011543
                                                                              0x0101141a
                                                                              0x0101141d
                                                                              0x01011423
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01011429
                                                                              0x01011429
                                                                              0x01011432
                                                                              0x01011435
                                                                              0x01011437
                                                                              0x01011443
                                                                              0x01011448
                                                                              0x0101144a
                                                                              0x01011452
                                                                              0x01011457
                                                                              0x01011459
                                                                              0x01011465
                                                                              0x01011476
                                                                              0x0101147a
                                                                              0x01011485
                                                                              0x0101148c
                                                                              0x0101148e
                                                                              0x01011490
                                                                              0x0101149b
                                                                              0x0101149d
                                                                              0x010114a2
                                                                              0x010114a4
                                                                              0x010114a7
                                                                              0x010114b3
                                                                              0x010114b5
                                                                              0x010114b7
                                                                              0x010114ca
                                                                              0x010114d6
                                                                              0x010114d8
                                                                              0x010114da
                                                                              0x010114de
                                                                              0x010114e5
                                                                              0x010114ea
                                                                              0x010114ec
                                                                              0x010114f1
                                                                              0x010114f7
                                                                              0x010114fc
                                                                              0x01011501
                                                                              0x01011503
                                                                              0x01011507
                                                                              0x01011511
                                                                              0x01011514
                                                                              0x01011517
                                                                              0x01011517
                                                                              0x01011507
                                                                              0x01011501
                                                                              0x010114ec
                                                                              0x010114da
                                                                              0x010114b7
                                                                              0x010114a4
                                                                              0x0101151c
                                                                              0x0101151c
                                                                              0x01011459
                                                                              0x0101144a
                                                                              0x01011522
                                                                              0x0101152e
                                                                              0x0101152e
                                                                              0x00000000
                                                                              0x01011429
                                                                              0x0101136e
                                                                              0x01011372
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01011374
                                                                              0x01011376
                                                                              0x0101137b
                                                                              0x0101137d
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01011387
                                                                              0x01011390
                                                                              0x01011396
                                                                              0x01011398
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010113a3
                                                                              0x010113a9
                                                                              0x010113ae
                                                                              0x010113b0
                                                                              0x010113b2
                                                                              0x010113b6
                                                                              0x010113c1
                                                                              0x010113c4
                                                                              0x010113c7
                                                                              0x010113c7
                                                                              0x010113b6
                                                                              0x00000000
                                                                              0x010112e4
                                                                              0x010112e4
                                                                              0x010112e4
                                                                              0x0101154a
                                                                              0x01011555
                                                                              0x01011555

                                                                              APIs
                                                                              • __EH_prolog3_GS.LIBCMT ref: 0101129C
                                                                              • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idChkBoxSetHomePage,00000000), ref: 01011306
                                                                              • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idChkBoxSearch,00000000), ref: 01011362
                                                                              • ?RMLoadString@@YGIIPA_WIKPB_W@Z.UXCORE(00000007,?,00000104,0000000F,00000000), ref: 01011390
                                                                                • Part of subcall function 010049DE: TraceMessage.ADVAPI32(?,?,0000002B,?,?,00000000), ref: 010049F3
                                                                                • Part of subcall function 0100CA0C: ?GetValue@Element@DirectUI@@QBEPAVValue@2@PBUPropertyInfo@2@H@Z.UXCORE(703B85A8,00000002), ref: 0100CA16
                                                                                • Part of subcall function 0100C81B: ?GetValue@Element@DirectUI@@QBEPAVValue@2@PBUPropertyInfo@2@H@Z.UXCORE(703B436C,00000002,?,0100CE37), ref: 0100C825
                                                                                • Part of subcall function 0100ACC8: EnterCriticalSection.KERNEL32(0101A968), ref: 0100ACDE
                                                                                • Part of subcall function 0100ACC8: LeaveCriticalSection.KERNEL32(0101A968), ref: 0100ACFB
                                                                                • Part of subcall function 01014271: FindAtomW.KERNEL32(0101A528), ref: 01014285
                                                                                • Part of subcall function 0100CE8D: ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE(0100D2E1), ref: 0100CE90
                                                                                • Part of subcall function 0100CE8D: ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(00000000), ref: 0100CEA1
                                                                              • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idProductListCont,00000000,00000000,00000000), ref: 010114CA
                                                                                • Part of subcall function 0100C2F9: ?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z.UXCORE(00000000,?,00000000,?,01012820,00000000,?,01012C67,00000000,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001), ref: 0100C30C
                                                                              • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(00000000,00000000,00000000), ref: 010114DE
                                                                              • ?Remove@Element@DirectUI@@QAEJPAV12@@Z.UXCORE(00000000,00000000), ref: 010114F1
                                                                                • Part of subcall function 01006C01: TraceMessage.ADVAPI32(?,?,0000002B,?,?,NULL,0000000A,00000000), ref: 01006C5D
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: Direct$Element@$CriticalFindInfo@2@MessagePropertySectionTraceValue@Value@2@$AtomDescendent@Element@2@EnterH_prolog3_Host@LeaveLoadNativeRemove@String@@V12@V12@@
                                                                              • String ID: Checkbox$idChkBoxSearch$idChkBoxSetHomePage$idFeaturesCont$idProductListCont
                                                                              • API String ID: 2501247302-3429854558
                                                                              • Opcode ID: 4153eefac52b9abbf676dfddcff4d95607ed15e68bd8e8ad2b4ce932740ad836
                                                                              • Instruction ID: 2f4eeeb802b7e7a37a14a191ad2175f0456b7f652372a30653f2b7035d170561
                                                                              • Opcode Fuzzy Hash: 4153eefac52b9abbf676dfddcff4d95607ed15e68bd8e8ad2b4ce932740ad836
                                                                              • Instruction Fuzzy Hash: 0161F830A00216ABFB6BBBB5DD48BAD7AE5AF14340F0541D4EAC5A72D9CB39CD408F50
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 70%
                                                                              			E0101415E() {
                                                                              				signed int _v8;
                                                                              				short _v44;
                                                                              				short _v148;
                                                                              				void _v666;
                                                                              				short _v668;
                                                                              				void* _v672;
                                                                              				int _v676;
                                                                              				void* __edi;
                                                                              				void* __esi;
                                                                              				signed int _t21;
                                                                              				long _t37;
                                                                              				void* _t39;
                                                                              				signed int _t40;
                                                                              				void* _t42;
                                                                              				void* _t46;
                                                                              				void* _t54;
                                                                              				signed int _t56;
                                                                              
                                                                              				_t21 =  *0x101a2b4; // 0xa357eb55
                                                                              				_v8 = _t21 ^ _t56;
                                                                              				_t40 = 0x1a;
                                                                              				memcpy( &_v148, L"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer", _t40 << 2);
                                                                              				_t42 = 9;
                                                                              				_t54 = L"InstallerLocation";
                                                                              				memcpy( &_v44, _t54, 0 << 2);
                                                                              				_t52 = _t54 + _t42 + _t42;
                                                                              				_v672 = 0;
                                                                              				_v668 = 0;
                                                                              				memset( &_v666, 0, 0x206);
                                                                              				_v676 = 0x208;
                                                                              				if(RegOpenKeyExW(0x80000002,  &_v148, 0, 0x20019,  &_v672) != 0) {
                                                                              					_t30 =  &_v668;
                                                                              					goto L4;
                                                                              				} else {
                                                                              					_t37 = RegQueryValueExW(_v672,  &_v44, 0, 0,  &_v668,  &_v676);
                                                                              					_t52 = _t37;
                                                                              					RegCloseKey(_v672);
                                                                              					_t30 =  &_v668;
                                                                              					if(_t37 != 0) {
                                                                              						L4:
                                                                              						__imp__wcscpy_s(_t30, 0x104, L"msi.dll");
                                                                              					} else {
                                                                              						__imp__wcscat_s( &_v668, 0x104, L"\\msi.dll");
                                                                              					}
                                                                              				}
                                                                              				return E010087FB(LoadLibraryW( &_v668), _t39, _v8 ^ _t56, _t46, _t52, 0);
                                                                              			}




















                                                                              0x01014169
                                                                              0x01014170
                                                                              0x01014177
                                                                              0x01014185
                                                                              0x01014187
                                                                              0x01014188
                                                                              0x01014190
                                                                              0x01014190
                                                                              0x010141a1
                                                                              0x010141a7
                                                                              0x010141ae
                                                                              0x010141cf
                                                                              0x010141e1
                                                                              0x0101422e
                                                                              0x00000000
                                                                              0x010141e3
                                                                              0x010141fd
                                                                              0x01014209
                                                                              0x0101420b
                                                                              0x01014213
                                                                              0x01014219
                                                                              0x01014234
                                                                              0x0101423f
                                                                              0x0101421b
                                                                              0x01014226
                                                                              0x01014226
                                                                              0x01014219
                                                                              0x01014262

                                                                              APIs
                                                                              • memset.MSVCR80 ref: 010141AE
                                                                              • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00020019,?), ref: 010141D9
                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000208), ref: 010141FD
                                                                              • RegCloseKey.ADVAPI32(?), ref: 0101420B
                                                                              • wcscat_s.MSVCR80 ref: 01014226
                                                                              • wcscpy_s.MSVCR80 ref: 0101423F
                                                                              • LoadLibraryW.KERNEL32(?), ref: 0101424F
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: CloseLibraryLoadOpenQueryValuememsetwcscat_swcscpy_s
                                                                              • String ID: InstallerLocation$SOFTWARE\Microsoft\Windows\CurrentVersion\Installer$\msi.dll$msi.dll
                                                                              • API String ID: 3826571250-3337234016
                                                                              • Opcode ID: b93aa61194f85a5e295c5fa3633998d0ec36e6f821ce7e7ada797f183a71aa1c
                                                                              • Instruction ID: e7a402fca11ff6e97eafee537c45a6f05cf2e59af719fdfca726a2adcf9cfe46
                                                                              • Opcode Fuzzy Hash: b93aa61194f85a5e295c5fa3633998d0ec36e6f821ce7e7ada797f183a71aa1c
                                                                              • Instruction Fuzzy Hash: 19213B72A00228AFDB21CB55EC4DEDAB7BCFB45310F440095F98DE7085DBB59A84CBA0
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 56%
                                                                              			E0100DB70(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                              				void* _t35;
                                                                              				intOrPtr _t36;
                                                                              				intOrPtr _t40;
                                                                              				void* _t41;
                                                                              				intOrPtr _t43;
                                                                              				intOrPtr _t45;
                                                                              				intOrPtr _t46;
                                                                              				intOrPtr _t48;
                                                                              				void* _t63;
                                                                              
                                                                              				_push(8);
                                                                              				_t35 = E0100880F(E01015F90, __ebx, __edi, __esi);
                                                                              				 *((intOrPtr*)(_t63 - 0x14)) = 0;
                                                                              				 *((intOrPtr*)(_t63 - 4)) = 0;
                                                                              				if( *((intOrPtr*)(_t63 + 8)) != 0) {
                                                                              					__imp__?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ();
                                                                              					if(_t35 != 0) {
                                                                              						__imp__?StrToID@DirectUI@@YGGPB_W@Z(_t35);
                                                                              						_t36 = E0100C2F9(_t35, _t35,  *((intOrPtr*)(_t63 + 8)));
                                                                              						 *((intOrPtr*)(_t63 - 0x10)) = _t36;
                                                                              						if(_t36 == 0) {
                                                                              							goto L3;
                                                                              						}
                                                                              						_push(_t36);
                                                                              						if( *((char*)(_t63 + 0xc)) == 0) {
                                                                              							_push(L"ProductInstallErrorCross");
                                                                              							_t61 = E0100D10E();
                                                                              							if(_t39 == 0) {
                                                                              								goto L3;
                                                                              							}
                                                                              							_t40 =  *0x101a004; // 0x101a004
                                                                              							if(_t40 != 0x101a004 && ( *(_t40 + 0x1c) & 0x00000008) != 0) {
                                                                              								_t32 = _t40 + 0x14; // 0x65637845
                                                                              								_t33 = _t40 + 0x10; // 0x6c744143
                                                                              								_t40 = E01006C01( *_t33,  *_t32, 0x36, 0x1002308,  *((intOrPtr*)(_t63 + 8)));
                                                                              							}
                                                                              							_t41 = E0100C840(_t40, _t61, 1);
                                                                              							L24:
                                                                              							_t50 = _t41;
                                                                              							L25:
                                                                              							__imp__#6(0);
                                                                              							return E010088FB(_t50);
                                                                              						}
                                                                              						_push(L"ProductInstallGreenCheck");
                                                                              						_t51 = E0100D10E();
                                                                              						if(_t42 == 0) {
                                                                              							goto L3;
                                                                              						}
                                                                              						_t43 =  *0x101a004; // 0x101a004
                                                                              						if(_t43 != 0x101a004 && ( *(_t43 + 0x1c) & 0x00000008) != 0) {
                                                                              							_t11 = _t43 + 0x14; // 0x65637845
                                                                              							_t12 = _t43 + 0x10; // 0x6c744143
                                                                              							_t43 = E01006C01( *_t12,  *_t11, 0x33, 0x1002308,  *((intOrPtr*)(_t63 + 8)));
                                                                              						}
                                                                              						_t50 = E0100C840(_t43, _t51, 1);
                                                                              						if(_t44 < 0) {
                                                                              							goto L25;
                                                                              						} else {
                                                                              							_t45 = E0100D136(L"ProductNameText",  *((intOrPtr*)(_t63 - 0x10)));
                                                                              							 *((intOrPtr*)(_t63 + 0xc)) = _t45;
                                                                              							if(_t45 == 0) {
                                                                              								_t46 =  *0x101a004; // 0x101a004
                                                                              								if(_t46 != 0x101a004 && ( *(_t46 + 0x1c) & 0x00000008) != 0) {
                                                                              									_t26 = _t46 + 0x14; // 0x65637845
                                                                              									_t27 = _t46 + 0x10; // 0x6c744143
                                                                              									E01006C01( *_t27,  *_t26, 0x35, 0x1002308,  *((intOrPtr*)(_t63 + 8)));
                                                                              								}
                                                                              								goto L25;
                                                                              							}
                                                                              							_t48 =  *0x101a004; // 0x101a004
                                                                              							if(_t48 != 0x101a004 && ( *(_t48 + 0x1c) & 0x00000008) != 0) {
                                                                              								_t19 = _t48 + 0x14; // 0x65637845
                                                                              								_t20 = _t48 + 0x10; // 0x6c744143
                                                                              								_t48 = E01006C01( *_t20,  *_t19, 0x34, 0x1002308,  *((intOrPtr*)(_t63 + 8)));
                                                                              							}
                                                                              							_t41 = E0100C8D2(_t48,  *((intOrPtr*)(_t63 + 0xc)), L"ProductNameTextInstalled");
                                                                              							goto L24;
                                                                              						}
                                                                              					}
                                                                              					L3:
                                                                              					_t50 = 0x8000ffff;
                                                                              					goto L25;
                                                                              				}
                                                                              				_t50 = 0x80070057;
                                                                              				goto L25;
                                                                              			}












                                                                              0x0100db70
                                                                              0x0100db77
                                                                              0x0100db7e
                                                                              0x0100db84
                                                                              0x0100db87
                                                                              0x0100db96
                                                                              0x0100db9e
                                                                              0x0100dbae
                                                                              0x0100dbb5
                                                                              0x0100dbbc
                                                                              0x0100dbbf
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100dbc5
                                                                              0x0100dbc6
                                                                              0x0100dc7e
                                                                              0x0100dc88
                                                                              0x0100dc8c
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100dc92
                                                                              0x0100dc9c
                                                                              0x0100dcae
                                                                              0x0100dcb1
                                                                              0x0100dcb4
                                                                              0x0100dcb4
                                                                              0x0100dcbd
                                                                              0x0100dcc2
                                                                              0x0100dcc2
                                                                              0x0100dcc4
                                                                              0x0100dcc6
                                                                              0x0100dcd3
                                                                              0x0100dcd3
                                                                              0x0100dbcc
                                                                              0x0100dbd6
                                                                              0x0100dbda
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100dbdc
                                                                              0x0100dbed
                                                                              0x0100dbfb
                                                                              0x0100dbfe
                                                                              0x0100dc01
                                                                              0x0100dc01
                                                                              0x0100dc0f
                                                                              0x0100dc13
                                                                              0x00000000
                                                                              0x0100dc19
                                                                              0x0100dc21
                                                                              0x0100dc28
                                                                              0x0100dc2b
                                                                              0x0100dc5c
                                                                              0x0100dc63
                                                                              0x0100dc71
                                                                              0x0100dc74
                                                                              0x0100dc77
                                                                              0x0100dc77
                                                                              0x00000000
                                                                              0x0100dc63
                                                                              0x0100dc2d
                                                                              0x0100dc34
                                                                              0x0100dc42
                                                                              0x0100dc45
                                                                              0x0100dc48
                                                                              0x0100dc48
                                                                              0x0100dc55
                                                                              0x00000000
                                                                              0x0100dc55
                                                                              0x0100dc13
                                                                              0x0100dba0
                                                                              0x0100dba0
                                                                              0x00000000
                                                                              0x0100dba0
                                                                              0x0100db89
                                                                              0x00000000

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 0100DB77
                                                                              • ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE(00000008,0100F9E6,?,00000000), ref: 0100DB96
                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0100DCC6
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: DirectElement@Element@2@FreeH_prolog3Host@NativeString
                                                                              • String ID: ProductInstallErrorCross$ProductInstallGreenCheck$ProductNameText$ProductNameTextInstalled
                                                                              • API String ID: 3502837760-1082744444
                                                                              • Opcode ID: 747e6466150a54a847940e5313cbc9099f1150340b29d8cb6787f7d1bb1e2fb1
                                                                              • Instruction ID: 460444cceb9f4f8a0c9b4fa495b0e4b4100cd96c7c7bdc1a3f6420ccccc00133
                                                                              • Opcode Fuzzy Hash: 747e6466150a54a847940e5313cbc9099f1150340b29d8cb6787f7d1bb1e2fb1
                                                                              • Instruction Fuzzy Hash: 4131E63064024AEBFB6B6FD8CD48F6D7EA2AF50740F048498F7C45A1E1CBB6C9409B61
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 90%
                                                                              			E01007529(char* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                              				void* _t41;
                                                                              				void* _t76;
                                                                              				intOrPtr _t78;
                                                                              				void* _t81;
                                                                              
                                                                              				_t76 = __edx;
                                                                              				_t62 = __ebx;
                                                                              				_push(0x26c);
                                                                              				E01008882(E01015C43, __ebx, __edi, __esi);
                                                                              				_t78 =  *((intOrPtr*)(_t81 + 8));
                                                                              				 *((intOrPtr*)(_t81 - 0x260)) = 0;
                                                                              				E01004D33(_t81 - 0x25c, 0x101a5f0);
                                                                              				 *((intOrPtr*)(_t81 - 4)) = 0;
                                                                              				GetModuleFileNameW(GetModuleHandleW(0), _t81 - 0x258, 0x104);
                                                                              				 *(_t81 - 0x270) = 0;
                                                                              				 *(_t81 - 0x26c) = 0;
                                                                              				 *((intOrPtr*)(_t81 - 0x268)) = 0;
                                                                              				 *((intOrPtr*)(_t81 - 0x264)) = 0;
                                                                              				 *((char*)(_t81 - 4)) = 1;
                                                                              				_t41 = E01006E58(_t81 - 0x270, _t81 - 0x258);
                                                                              				_t86 = _t41;
                                                                              				if(_t41 >= 0) {
                                                                              					__eflags =  *(_t81 - 0x26c);
                                                                              					if( *(_t81 - 0x26c) == 0) {
                                                                              						_t62 = 0;
                                                                              						__eflags = 0;
                                                                              					} else {
                                                                              						_t62 = E01006FF1(_t81 - 0x270, _t76, L"InternalName");
                                                                              					}
                                                                              					__eflags = _t62;
                                                                              					if(_t62 == 0) {
                                                                              						_t62 = L"\"Not defined!\"";
                                                                              					}
                                                                              					E01006BB6(_t81 - 0x270, _t81 - 0x278);
                                                                              					E01006A29(_t81 - 0x278, _t76, _t81 - 0x50, 0x20, 1);
                                                                              					E010074B1(_t62, _t81 - 0x270, _t76, _t78, _t81 - 0x260);
                                                                              					_push( *((intOrPtr*)(_t81 - 0x260)));
                                                                              					_push(_t81 - 0x50);
                                                                              					 *((char*)(_t81 - 4)) = 2;
                                                                              					E0100720B(_t81 - 0x25c, L"Name: %s, Version: %s, Language: %s", _t62);
                                                                              					E01005E50(_t78, __eflags, _t81 - 0x25c);
                                                                              					__eflags =  *((intOrPtr*)(_t81 - 0x260)) + 0xfffffff0;
                                                                              					E01004925( *((intOrPtr*)(_t81 - 0x260)) + 0xfffffff0, _t76);
                                                                              				} else {
                                                                              					E0100720B(_t81 - 0x25c, L"Failed to load version information from the resource. (hr = 0x%08x)", _t41);
                                                                              					E01005E50(_t78, _t86, _t81 - 0x25c);
                                                                              				}
                                                                              				if(( *(_t81 - 0x270) & 0x00000001) != 0) {
                                                                              					free( *(_t81 - 0x26c));
                                                                              				}
                                                                              				E01004925( *((intOrPtr*)(_t81 - 0x25c)) + 0xfffffff0, _t76);
                                                                              				return E01008914(_t62, _t78, 0);
                                                                              			}







                                                                              0x01007529
                                                                              0x01007529
                                                                              0x01007529
                                                                              0x01007533
                                                                              0x01007538
                                                                              0x01007548
                                                                              0x0100754e
                                                                              0x01007560
                                                                              0x0100756a
                                                                              0x01007570
                                                                              0x01007576
                                                                              0x0100757c
                                                                              0x01007582
                                                                              0x01007595
                                                                              0x01007599
                                                                              0x0100759e
                                                                              0x010075a0
                                                                              0x010075ca
                                                                              0x010075d0
                                                                              0x010075e6
                                                                              0x010075e6
                                                                              0x010075d2
                                                                              0x010075e2
                                                                              0x010075e2
                                                                              0x010075e8
                                                                              0x010075ea
                                                                              0x010075ec
                                                                              0x010075ec
                                                                              0x010075fe
                                                                              0x01007611
                                                                              0x01007623
                                                                              0x01007628
                                                                              0x01007631
                                                                              0x0100763f
                                                                              0x01007643
                                                                              0x01007654
                                                                              0x0100765f
                                                                              0x01007662
                                                                              0x010075a2
                                                                              0x010075af
                                                                              0x010075c0
                                                                              0x010075c0
                                                                              0x0100766e
                                                                              0x01007676
                                                                              0x0100767c
                                                                              0x01007686
                                                                              0x01007692

                                                                              APIs
                                                                              • __EH_prolog3_GS.LIBCMT ref: 01007533
                                                                              • GetModuleHandleW.KERNEL32(00000000,?,00000104,0000026C,0100777B,?), ref: 01007563
                                                                              • GetModuleFileNameW.KERNEL32(00000000), ref: 0100756A
                                                                              • free.MSVCR80(?), ref: 01007676
                                                                              Strings
                                                                              • Failed to load version information from the resource. (hr = 0x%08x), xrefs: 010075A9
                                                                              • InternalName, xrefs: 010075D2
                                                                              • Name: %s, Version: %s, Language: %s, xrefs: 01007639
                                                                              • "Not defined!", xrefs: 010075EC, 01007632
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: Module$FileH_prolog3_HandleNamefree
                                                                              • String ID: "Not defined!"$Failed to load version information from the resource. (hr = 0x%08x)$InternalName$Name: %s, Version: %s, Language: %s
                                                                              • API String ID: 3143548698-4059656801
                                                                              • Opcode ID: cbab3780e8a25f20b3a3e81b748c3c48a2f37708b0307ea1dec3a86b67e69744
                                                                              • Instruction ID: 800949e0de888b3b4b04df70d34c68c84461ff3b66be47b7a167e636bea11cd9
                                                                              • Opcode Fuzzy Hash: cbab3780e8a25f20b3a3e81b748c3c48a2f37708b0307ea1dec3a86b67e69744
                                                                              • Instruction Fuzzy Hash: 15317071D046699BEF27EBA4CC88AEDB778AF14700F1041D6B5C9A21C0EBB55B88CF54
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 19%
                                                                              			E01014BC5(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                              				signed int _t32;
                                                                              				signed int _t36;
                                                                              				signed int _t40;
                                                                              				void* _t45;
                                                                              				void* _t46;
                                                                              				signed int _t54;
                                                                              				intOrPtr* _t63;
                                                                              				void* _t64;
                                                                              
                                                                              				_push(0x28);
                                                                              				E0100880F(E0101661F, __ebx, __edi, __esi);
                                                                              				_t32 =  *(_t64 + 8);
                                                                              				 *((char*)(_t64 - 0xd)) = 0;
                                                                              				if(_t32 == 0) {
                                                                              					L10:
                                                                              					return E010088FB( *((intOrPtr*)(_t64 - 0xd)));
                                                                              				}
                                                                              				 *(_t64 + 8) =  *(_t64 + 8) & 0x00000000;
                                                                              				 *(_t64 - 4) =  *(_t64 - 4) & 0x00000000;
                                                                              				_push(_t64 + 8);
                                                                              				_push(_t32);
                                                                              				if( *((intOrPtr*)( *_t32 + 0x34))() < 0) {
                                                                              					L8:
                                                                              					_t36 =  *(_t64 + 8);
                                                                              					 *(_t64 - 4) =  *(_t64 - 4) | 0xffffffff;
                                                                              					if(_t36 != 0) {
                                                                              						 *((intOrPtr*)( *_t36 + 8))(_t36);
                                                                              					}
                                                                              					goto L10;
                                                                              				}
                                                                              				__imp__#8(_t64 - 0x24);
                                                                              				 *(_t64 - 4) = 1;
                                                                              				E01014BA5(_t64 - 0x34, L"LaunchComponentId");
                                                                              				_t54 =  *(_t64 + 8);
                                                                              				asm("movsd");
                                                                              				asm("movsd");
                                                                              				asm("movsd");
                                                                              				 *(_t64 - 4) = 2;
                                                                              				asm("movsd");
                                                                              				_t40 =  *((intOrPtr*)( *_t54 + 0x20))(_t54, _t64 - 0x24);
                                                                              				_t63 = __imp__#9;
                                                                              				asm("sbb bl, bl");
                                                                              				 *(_t64 - 4) = 1;
                                                                              				 *_t63(_t64 - 0x34);
                                                                              				if( ~_t40 + 1 != 0) {
                                                                              					_t45 = _t64 - 0x24;
                                                                              					__imp__#12(_t45, _t45, 0, 8);
                                                                              					if(_t45 >= 0) {
                                                                              						_t46 = E01009528(_t64 - 0x14,  *((intOrPtr*)(_t64 - 0x1c)));
                                                                              						__imp__#7( *((intOrPtr*)(_t64 - 0x14)));
                                                                              						if(_t46 > 0) {
                                                                              							 *((char*)(_t64 - 0xd)) = 1;
                                                                              						}
                                                                              						__imp__#6( *((intOrPtr*)(_t64 - 0x14)));
                                                                              					}
                                                                              				}
                                                                              				 *_t63(_t64 - 0x24);
                                                                              				goto L8;
                                                                              			}











                                                                              0x01014bc5
                                                                              0x01014bcc
                                                                              0x01014bd1
                                                                              0x01014bd6
                                                                              0x01014bda
                                                                              0x01014c9c
                                                                              0x01014ca4
                                                                              0x01014ca4
                                                                              0x01014be0
                                                                              0x01014be6
                                                                              0x01014bed
                                                                              0x01014bee
                                                                              0x01014bf4
                                                                              0x01014c8b
                                                                              0x01014c8b
                                                                              0x01014c8e
                                                                              0x01014c94
                                                                              0x01014c99
                                                                              0x01014c99
                                                                              0x00000000
                                                                              0x01014c94
                                                                              0x01014bfe
                                                                              0x01014c0c
                                                                              0x01014c10
                                                                              0x01014c15
                                                                              0x01014c25
                                                                              0x01014c26
                                                                              0x01014c27
                                                                              0x01014c29
                                                                              0x01014c2d
                                                                              0x01014c2e
                                                                              0x01014c31
                                                                              0x01014c3e
                                                                              0x01014c43
                                                                              0x01014c47
                                                                              0x01014c4b
                                                                              0x01014c51
                                                                              0x01014c56
                                                                              0x01014c5e
                                                                              0x01014c66
                                                                              0x01014c6e
                                                                              0x01014c76
                                                                              0x01014c78
                                                                              0x01014c78
                                                                              0x01014c7f
                                                                              0x01014c7f
                                                                              0x01014c5e
                                                                              0x01014c89
                                                                              0x00000000

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 01014BCC
                                                                              • VariantInit.OLEAUT32(?), ref: 01014BFE
                                                                              • VariantClear.OLEAUT32(?), ref: 01014C47
                                                                              • VariantChangeType.OLEAUT32(?,?,00000000,00000008), ref: 01014C56
                                                                              • SysStringLen.OLEAUT32(?), ref: 01014C6E
                                                                              • SysFreeString.OLEAUT32(?), ref: 01014C7F
                                                                              • VariantClear.OLEAUT32(?), ref: 01014C89
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: Variant$ClearString$ChangeFreeH_prolog3InitType
                                                                              • String ID: LaunchComponentId
                                                                              • API String ID: 1400348697-3941572156
                                                                              • Opcode ID: a2c8681d91920bbe7f845c4d8dec0658d5b4f0c916ea5efa35c601ea41d7af8e
                                                                              • Instruction ID: ef7fa628cb9d3a552248a8ca0adeddc041cca4eb48b692761d585aca36340dc0
                                                                              • Opcode Fuzzy Hash: a2c8681d91920bbe7f845c4d8dec0658d5b4f0c916ea5efa35c601ea41d7af8e
                                                                              • Instruction Fuzzy Hash: 5A21A07090024AAFDB11DFB8C948BDE7BF8AF19301F108094E584EB295DB76DA04CB60
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 75%
                                                                              			E0101015D(void* __eflags, struct HINSTANCE__* _a4, intOrPtr _a8, intOrPtr _a12, struct HINSTANCE__* _a16) {
                                                                              				signed int _v8;
                                                                              				short _v528;
                                                                              				char _v1574;
                                                                              				short _v1576;
                                                                              				char _v2616;
                                                                              				char _v2620;
                                                                              				intOrPtr _v2624;
                                                                              				char _v2652;
                                                                              				char _v2668;
                                                                              				void* __ebx;
                                                                              				void* __edi;
                                                                              				void* __esi;
                                                                              				void* __ebp;
                                                                              				signed int _t39;
                                                                              				struct HINSTANCE__* _t45;
                                                                              				struct HINSTANCE__* _t48;
                                                                              				struct HINSTANCE__* _t54;
                                                                              				struct HINSTANCE__* _t57;
                                                                              				char* _t58;
                                                                              				struct HINSTANCE__* _t63;
                                                                              				struct HINSTANCE__* _t72;
                                                                              				struct HINSTANCE__* _t76;
                                                                              				void* _t88;
                                                                              				struct HINSTANCE__* _t89;
                                                                              				struct HINSTANCE__* _t90;
                                                                              				signed int _t92;
                                                                              				void* _t93;
                                                                              
                                                                              				_t93 = __eflags;
                                                                              				_t39 =  *0x101a2b4; // 0xa357eb55
                                                                              				_v8 = _t39 ^ _t92;
                                                                              				_t90 = _a16;
                                                                              				_t89 = _a4;
                                                                              				_v2624 = _a8;
                                                                              				E0100F961( &_v2668);
                                                                              				_t76 = E010047E6( &_v2652, _t93);
                                                                              				if(_t76 >= 0) {
                                                                              					__eflags = _t90;
                                                                              					if(_t90 == 0) {
                                                                              						L7:
                                                                              						_t45 =  *((intOrPtr*)(_t89->i + 0x14))( &_v2668);
                                                                              						_t76 = 0;
                                                                              						__eflags = _t45;
                                                                              						if(_t45 >= 0) {
                                                                              							 *0x101a294();
                                                                              							_t89 =  *0x101a580; // 0x0
                                                                              							_v2620 = 0;
                                                                              							_t48 = GetModuleFileNameW(_t89,  &_v528, 0x104);
                                                                              							__eflags = _t48;
                                                                              							if(_t48 != 0) {
                                                                              								__eflags = _t48 - 0x104;
                                                                              								if(_t48 != 0x104) {
                                                                              									E0100E036( &_v2616, 0x208,  &_v528);
                                                                              									__eflags = _t89;
                                                                              									if(_t89 == 0) {
                                                                              										L19:
                                                                              										_v1576 = 0x22;
                                                                              										_t54 = E0100DF17( &_v1574, 0x20b,  &_v2616);
                                                                              										__eflags = _t54;
                                                                              										if(_t54 != 0) {
                                                                              											_t57 = lstrlenW( &_v1576) + _t56;
                                                                              											__eflags = _t57;
                                                                              											 *((short*)(_t92 + _t57 - 0x624)) = 0x22;
                                                                              											 *(_t92 + _t57 - 0x622) = _t76;
                                                                              											_t58 =  &_v1576;
                                                                              											L22:
                                                                              											_push(_t58);
                                                                              											_push(L"Module");
                                                                              											_push( &_v2668);
                                                                              											_t90 = E0100F025(_t76, _t89, 0x104, __eflags);
                                                                              											__eflags = _t90 - _t76;
                                                                              											if(__eflags < 0) {
                                                                              												L13:
                                                                              												E0100E587(_t60,  &_v2620);
                                                                              												L9:
                                                                              												E0100E9AF( &_v2668);
                                                                              												_t63 = _t90;
                                                                              												L2:
                                                                              												return E010087FB(_t63, _t76, _v8 ^ _t92, _t88, _t89, _t90);
                                                                              											}
                                                                              											_push( &_v2616);
                                                                              											_push(L"Module_Raw");
                                                                              											_push( &_v2668);
                                                                              											_t90 = E0100F025(_t76, _t89, _t90, __eflags);
                                                                              											__eflags = _t90 - _t76;
                                                                              											if(_t90 < _t76) {
                                                                              												goto L13;
                                                                              											}
                                                                              											__eflags = _a12 - _t76;
                                                                              											_push(L"REGISTRY");
                                                                              											_push(_v2624);
                                                                              											_push( &_v528);
                                                                              											_push( &_v2668);
                                                                              											if(__eflags == 0) {
                                                                              												_t60 = E010100FF(_t76, _t88, _t89, _t90, __eflags);
                                                                              											} else {
                                                                              												_t60 = E01010059(_t76, _t88, _t89, _t90, __eflags);
                                                                              											}
                                                                              											L12:
                                                                              											_t90 = _t60;
                                                                              											goto L13;
                                                                              										}
                                                                              										E0100E587(_t54,  &_v2620);
                                                                              										_t90 = 0x80004005;
                                                                              										goto L9;
                                                                              									}
                                                                              									__eflags = _t89 - GetModuleHandleW(0);
                                                                              									if(__eflags == 0) {
                                                                              										goto L19;
                                                                              									}
                                                                              									_t58 =  &_v2616;
                                                                              									goto L22;
                                                                              								}
                                                                              								E0100E587(_t48,  &_v2620);
                                                                              								_t90 = 0x8007007a;
                                                                              								goto L9;
                                                                              							}
                                                                              							_t60 = E0100CC3F();
                                                                              							goto L12;
                                                                              						}
                                                                              						_t90 = _t45;
                                                                              						goto L9;
                                                                              					}
                                                                              					while(1) {
                                                                              						_t72 = _t90->i;
                                                                              						__eflags = _t72;
                                                                              						if(__eflags == 0) {
                                                                              							goto L7;
                                                                              						}
                                                                              						_push( *((intOrPtr*)(_t90 + 4)));
                                                                              						_push(_t72);
                                                                              						_push( &_v2668);
                                                                              						E0100F025(_t76, _t89, _t90, __eflags);
                                                                              						_t90 = _t90 + 8;
                                                                              						__eflags = _t90;
                                                                              					}
                                                                              					goto L7;
                                                                              				}
                                                                              				E0100E9AF( &_v2668);
                                                                              				_t63 = _t76;
                                                                              				goto L2;
                                                                              			}






























                                                                              0x0101015d
                                                                              0x01010168
                                                                              0x0101016f
                                                                              0x01010177
                                                                              0x0101017b
                                                                              0x01010184
                                                                              0x0101018a
                                                                              0x0101019a
                                                                              0x0101019e
                                                                              0x010101be
                                                                              0x010101c0
                                                                              0x010101dd
                                                                              0x010101e8
                                                                              0x010101eb
                                                                              0x010101ed
                                                                              0x010101ef
                                                                              0x01010202
                                                                              0x01010208
                                                                              0x0101021c
                                                                              0x01010222
                                                                              0x01010228
                                                                              0x0101022a
                                                                              0x01010240
                                                                              0x01010242
                                                                              0x01010269
                                                                              0x0101026e
                                                                              0x01010270
                                                                              0x01010285
                                                                              0x01010298
                                                                              0x010102a1
                                                                              0x010102a6
                                                                              0x010102a8
                                                                              0x010102cc
                                                                              0x010102cc
                                                                              0x010102ce
                                                                              0x010102d8
                                                                              0x010102e0
                                                                              0x010102e6
                                                                              0x010102e6
                                                                              0x010102e7
                                                                              0x010102f2
                                                                              0x010102f8
                                                                              0x010102fa
                                                                              0x010102fc
                                                                              0x01010233
                                                                              0x01010239
                                                                              0x010101f3
                                                                              0x010101f9
                                                                              0x010101fe
                                                                              0x010101ad
                                                                              0x010101bb
                                                                              0x010101bb
                                                                              0x01010308
                                                                              0x01010309
                                                                              0x01010314
                                                                              0x0101031a
                                                                              0x0101031c
                                                                              0x0101031e
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01010324
                                                                              0x01010327
                                                                              0x0101032c
                                                                              0x01010338
                                                                              0x0101033f
                                                                              0x01010340
                                                                              0x0101034c
                                                                              0x01010342
                                                                              0x01010342
                                                                              0x01010342
                                                                              0x01010231
                                                                              0x01010231
                                                                              0x00000000
                                                                              0x01010231
                                                                              0x010102b0
                                                                              0x010102b5
                                                                              0x00000000
                                                                              0x010102b5
                                                                              0x01010279
                                                                              0x0101027b
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0101027d
                                                                              0x00000000
                                                                              0x0101027d
                                                                              0x0101024a
                                                                              0x0101024f
                                                                              0x00000000
                                                                              0x0101024f
                                                                              0x0101022c
                                                                              0x00000000
                                                                              0x0101022c
                                                                              0x010101f1
                                                                              0x00000000
                                                                              0x010101f1
                                                                              0x010101d7
                                                                              0x010101d7
                                                                              0x010101d9
                                                                              0x010101db
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010101c4
                                                                              0x010101c7
                                                                              0x010101ce
                                                                              0x010101cf
                                                                              0x010101d4
                                                                              0x010101d4
                                                                              0x010101d4
                                                                              0x00000000
                                                                              0x010101d7
                                                                              0x010101a6
                                                                              0x010101ab
                                                                              0x00000000

                                                                              APIs
                                                                                • Part of subcall function 0100E9AF: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,0100EA1A), ref: 0100E9CE
                                                                                • Part of subcall function 0100F025: __EH_prolog3.LIBCMT ref: 0100F02C
                                                                                • Part of subcall function 0100F025: EnterCriticalSection.KERNEL32(00000000,00000000,010102F8,?,Module,00000022), ref: 0100F044
                                                                                • Part of subcall function 0100F025: LeaveCriticalSection.KERNEL32(00000000,00000000,00000000), ref: 0100F069
                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 01010222
                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 01010273
                                                                                • Part of subcall function 0100DF17: lstrlenW.KERNEL32(?), ref: 0100DF1F
                                                                                • Part of subcall function 0100DF17: memcpy_s.MSVCR80 ref: 0100DF36
                                                                              • lstrlenW.KERNEL32(00000022), ref: 010102C6
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: CriticalSection$Modulelstrlen$DeleteEnterFileH_prolog3HandleLeaveNamememcpy_s
                                                                              • String ID: "$Module$Module_Raw$REGISTRY
                                                                              • API String ID: 332685461-3881418485
                                                                              • Opcode ID: c351b8aa09a13ca807f1a00a270b5964c2643aec74d88fdae1cdfc293cc3a101
                                                                              • Instruction ID: d46999cc658952edaea7454df8a5fe132568ef7091b98177f4d0ba10c9127f31
                                                                              • Opcode Fuzzy Hash: c351b8aa09a13ca807f1a00a270b5964c2643aec74d88fdae1cdfc293cc3a101
                                                                              • Instruction Fuzzy Hash: 27515271A0022A9BDB61EBA4CC84AED73B8AF59200F4405E5F5C5E7149EA3D9FC4CF52
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 75%
                                                                              			E0101035B(void* __eflags, struct HINSTANCE__* _a4, intOrPtr _a8, intOrPtr _a12, struct HINSTANCE__* _a16) {
                                                                              				signed int _v8;
                                                                              				short _v528;
                                                                              				char _v1574;
                                                                              				short _v1576;
                                                                              				char _v2616;
                                                                              				char _v2620;
                                                                              				char _v2648;
                                                                              				char _v2664;
                                                                              				void* __ebx;
                                                                              				void* __edi;
                                                                              				void* __esi;
                                                                              				void* __ebp;
                                                                              				signed int _t37;
                                                                              				struct HINSTANCE__* _t42;
                                                                              				struct HINSTANCE__* _t45;
                                                                              				struct HINSTANCE__* _t51;
                                                                              				struct HINSTANCE__* _t54;
                                                                              				char* _t55;
                                                                              				struct HINSTANCE__* _t60;
                                                                              				struct HINSTANCE__* _t69;
                                                                              				struct HINSTANCE__* _t73;
                                                                              				void* _t85;
                                                                              				struct HINSTANCE__* _t86;
                                                                              				struct HINSTANCE__* _t87;
                                                                              				signed int _t89;
                                                                              				void* _t90;
                                                                              
                                                                              				_t90 = __eflags;
                                                                              				_t37 =  *0x101a2b4; // 0xa357eb55
                                                                              				_v8 = _t37 ^ _t89;
                                                                              				_t87 = _a16;
                                                                              				_t86 = _a4;
                                                                              				E0100F961( &_v2664);
                                                                              				_t73 = E010047E6( &_v2648, _t90);
                                                                              				if(_t73 >= 0) {
                                                                              					__eflags = _t87;
                                                                              					if(_t87 == 0) {
                                                                              						L7:
                                                                              						_t42 =  *((intOrPtr*)(_t86->i + 0x14))( &_v2664);
                                                                              						_t73 = 0;
                                                                              						__eflags = _t42;
                                                                              						if(_t42 >= 0) {
                                                                              							 *0x101a294();
                                                                              							_t86 =  *0x101a580; // 0x0
                                                                              							_v2620 = 0;
                                                                              							_t45 = GetModuleFileNameW(_t86,  &_v528, 0x104);
                                                                              							__eflags = _t45;
                                                                              							if(_t45 != 0) {
                                                                              								__eflags = _t45 - 0x104;
                                                                              								if(_t45 != 0x104) {
                                                                              									E0100E036( &_v2616, 0x208,  &_v528);
                                                                              									__eflags = _t86;
                                                                              									if(_t86 == 0) {
                                                                              										L19:
                                                                              										_v1576 = 0x22;
                                                                              										_t51 = E0100DF17( &_v1574, 0x20b,  &_v2616);
                                                                              										__eflags = _t51;
                                                                              										if(_t51 != 0) {
                                                                              											_t54 = lstrlenW( &_v1576) + _t53;
                                                                              											__eflags = _t54;
                                                                              											 *((short*)(_t89 + _t54 - 0x624)) = 0x22;
                                                                              											 *(_t89 + _t54 - 0x622) = _t73;
                                                                              											_t55 =  &_v1576;
                                                                              											L22:
                                                                              											_push(_t55);
                                                                              											_push(L"Module");
                                                                              											_push( &_v2664);
                                                                              											_t87 = E0100F025(_t73, _t86, 0x104, __eflags);
                                                                              											__eflags = _t87 - _t73;
                                                                              											if(__eflags < 0) {
                                                                              												L13:
                                                                              												E0100E587(_t57,  &_v2620);
                                                                              												L9:
                                                                              												E0100E9AF( &_v2664);
                                                                              												_t60 = _t87;
                                                                              												L2:
                                                                              												return E010087FB(_t60, _t73, _v8 ^ _t89, _t85, _t86, _t87);
                                                                              											}
                                                                              											_push( &_v2616);
                                                                              											_push(L"Module_Raw");
                                                                              											_push( &_v2664);
                                                                              											_t87 = E0100F025(_t73, _t86, _t87, __eflags);
                                                                              											__eflags = _t87 - _t73;
                                                                              											if(_t87 < _t73) {
                                                                              												goto L13;
                                                                              											}
                                                                              											__eflags = _a12 - _t73;
                                                                              											_push(L"REGISTRY");
                                                                              											_push(_a8);
                                                                              											_push( &_v528);
                                                                              											_push( &_v2664);
                                                                              											if(__eflags == 0) {
                                                                              												_t57 = E010100B8(_t73, _t85, _t86, _t87, __eflags);
                                                                              											} else {
                                                                              												_t57 = E01010011(_t73, _t85, _t86, _t87, __eflags);
                                                                              											}
                                                                              											L12:
                                                                              											_t87 = _t57;
                                                                              											goto L13;
                                                                              										}
                                                                              										E0100E587(_t51,  &_v2620);
                                                                              										_t87 = 0x80004005;
                                                                              										goto L9;
                                                                              									}
                                                                              									__eflags = _t86 - GetModuleHandleW(0);
                                                                              									if(__eflags == 0) {
                                                                              										goto L19;
                                                                              									}
                                                                              									_t55 =  &_v2616;
                                                                              									goto L22;
                                                                              								}
                                                                              								E0100E587(_t45,  &_v2620);
                                                                              								_t87 = 0x8007007a;
                                                                              								goto L9;
                                                                              							}
                                                                              							_t57 = E0100CC3F();
                                                                              							goto L12;
                                                                              						}
                                                                              						_t87 = _t42;
                                                                              						goto L9;
                                                                              					}
                                                                              					while(1) {
                                                                              						_t69 = _t87->i;
                                                                              						__eflags = _t69;
                                                                              						if(__eflags == 0) {
                                                                              							goto L7;
                                                                              						}
                                                                              						_push( *((intOrPtr*)(_t87 + 4)));
                                                                              						_push(_t69);
                                                                              						_push( &_v2664);
                                                                              						E0100F025(_t73, _t86, _t87, __eflags);
                                                                              						_t87 = _t87 + 8;
                                                                              						__eflags = _t87;
                                                                              					}
                                                                              					goto L7;
                                                                              				}
                                                                              				E0100E9AF( &_v2664);
                                                                              				_t60 = _t73;
                                                                              				goto L2;
                                                                              			}





























                                                                              0x0101035b
                                                                              0x01010366
                                                                              0x0101036d
                                                                              0x01010372
                                                                              0x01010376
                                                                              0x0101037f
                                                                              0x0101038f
                                                                              0x01010393
                                                                              0x010103b3
                                                                              0x010103b5
                                                                              0x010103d2
                                                                              0x010103dd
                                                                              0x010103e0
                                                                              0x010103e2
                                                                              0x010103e4
                                                                              0x010103f7
                                                                              0x010103fd
                                                                              0x01010411
                                                                              0x01010417
                                                                              0x0101041d
                                                                              0x0101041f
                                                                              0x01010435
                                                                              0x01010437
                                                                              0x0101045e
                                                                              0x01010463
                                                                              0x01010465
                                                                              0x0101047a
                                                                              0x0101048d
                                                                              0x01010496
                                                                              0x0101049b
                                                                              0x0101049d
                                                                              0x010104c1
                                                                              0x010104c1
                                                                              0x010104c3
                                                                              0x010104cd
                                                                              0x010104d5
                                                                              0x010104db
                                                                              0x010104db
                                                                              0x010104dc
                                                                              0x010104e7
                                                                              0x010104ed
                                                                              0x010104ef
                                                                              0x010104f1
                                                                              0x01010428
                                                                              0x0101042e
                                                                              0x010103e8
                                                                              0x010103ee
                                                                              0x010103f3
                                                                              0x010103a2
                                                                              0x010103b0
                                                                              0x010103b0
                                                                              0x010104fd
                                                                              0x010104fe
                                                                              0x01010509
                                                                              0x0101050f
                                                                              0x01010511
                                                                              0x01010513
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01010519
                                                                              0x0101051c
                                                                              0x01010521
                                                                              0x0101052a
                                                                              0x01010531
                                                                              0x01010532
                                                                              0x0101053e
                                                                              0x01010534
                                                                              0x01010534
                                                                              0x01010534
                                                                              0x01010426
                                                                              0x01010426
                                                                              0x00000000
                                                                              0x01010426
                                                                              0x010104a5
                                                                              0x010104aa
                                                                              0x00000000
                                                                              0x010104aa
                                                                              0x0101046e
                                                                              0x01010470
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01010472
                                                                              0x00000000
                                                                              0x01010472
                                                                              0x0101043f
                                                                              0x01010444
                                                                              0x00000000
                                                                              0x01010444
                                                                              0x01010421
                                                                              0x00000000
                                                                              0x01010421
                                                                              0x010103e6
                                                                              0x00000000
                                                                              0x010103e6
                                                                              0x010103cc
                                                                              0x010103cc
                                                                              0x010103ce
                                                                              0x010103d0
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010103b9
                                                                              0x010103bc
                                                                              0x010103c3
                                                                              0x010103c4
                                                                              0x010103c9
                                                                              0x010103c9
                                                                              0x010103c9
                                                                              0x00000000
                                                                              0x010103cc
                                                                              0x0101039b
                                                                              0x010103a0
                                                                              0x00000000

                                                                              APIs
                                                                                • Part of subcall function 0100E9AF: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,0100EA1A), ref: 0100E9CE
                                                                                • Part of subcall function 0100F025: __EH_prolog3.LIBCMT ref: 0100F02C
                                                                                • Part of subcall function 0100F025: EnterCriticalSection.KERNEL32(00000000,00000000,010102F8,?,Module,00000022), ref: 0100F044
                                                                                • Part of subcall function 0100F025: LeaveCriticalSection.KERNEL32(00000000,00000000,00000000), ref: 0100F069
                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 01010417
                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 01010468
                                                                                • Part of subcall function 0100DF17: lstrlenW.KERNEL32(?), ref: 0100DF1F
                                                                                • Part of subcall function 0100DF17: memcpy_s.MSVCR80 ref: 0100DF36
                                                                              • lstrlenW.KERNEL32(00000022), ref: 010104BB
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: CriticalSection$Modulelstrlen$DeleteEnterFileH_prolog3HandleLeaveNamememcpy_s
                                                                              • String ID: "$Module$Module_Raw$REGISTRY
                                                                              • API String ID: 332685461-3881418485
                                                                              • Opcode ID: cfa358debf78099171d65b9fc63a9b4aa20d5087ae44e40a0c9ddf0a0767442a
                                                                              • Instruction ID: a6aad74a2c5b9154bc058d32289d94a35c7a930bb73b25fd90c9e60d46a93487
                                                                              • Opcode Fuzzy Hash: cfa358debf78099171d65b9fc63a9b4aa20d5087ae44e40a0c9ddf0a0767442a
                                                                              • Instruction Fuzzy Hash: AD519471A0032A9BDB21EBA4DD849EE73BCAF58300F4405A5F5C5E7149DB399F84CB52
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 84%
                                                                              			E01010CBA(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                              				void* _t48;
                                                                              				signed int _t69;
                                                                              				void* _t95;
                                                                              				signed int _t99;
                                                                              				void* _t103;
                                                                              
                                                                              				_t95 = __edx;
                                                                              				_push(0x24);
                                                                              				E0100880F(E0101630C, __ebx, __edi, __esi);
                                                                              				_t71 = 0;
                                                                              				 *((intOrPtr*)(_t103 - 0x20)) = 0;
                                                                              				 *((intOrPtr*)(_t103 - 4)) = 0;
                                                                              				 *((intOrPtr*)(_t103 - 0x1c)) = 0;
                                                                              				 *((char*)(_t103 - 4)) = 1;
                                                                              				E01004D33(_t103 - 0x18, 0x101a5f0);
                                                                              				 *((char*)(_t103 - 4)) = 2;
                                                                              				E01004D33(_t103 - 0x14, 0x101a5f0);
                                                                              				 *((char*)(_t103 - 4)) = 3;
                                                                              				E01004D33(_t103 - 0x10, 0x101a5f0);
                                                                              				 *((char*)(_t103 - 4)) = 4;
                                                                              				 *((short*)(_t103 - 0x30)) = 0;
                                                                              				 *((short*)(_t103 - 0x2e)) = 0;
                                                                              				 *((short*)(_t103 - 0x2c)) = 0;
                                                                              				 *((short*)(_t103 - 0x2a)) = 0;
                                                                              				_t48 = E0100C55B(_t103 - 0x1c, 0x80000002, L"Software\\Microsoft\\Internet Explorer", 0, 0, 0x2001f, 0, 0);
                                                                              				_t105 = _t48;
                                                                              				if(_t48 != 0) {
                                                                              					L12:
                                                                              					E01004925( *((intOrPtr*)(_t103 - 0x10)) + 0xfffffff0, _t95);
                                                                              					E01004925( *((intOrPtr*)(_t103 - 0x14)) + 0xfffffff0, _t95);
                                                                              					E01004925( *((intOrPtr*)(_t103 - 0x18)) + 0xfffffff0, _t95);
                                                                              					E0100C53D(_t103 - 0x1c);
                                                                              					E0100C53D(_t103 - 0x20);
                                                                              					return E010088FB(_t71);
                                                                              				}
                                                                              				_push(L"Version");
                                                                              				E0100653B(0, _t103 - 0x24, 0x2001f, 0, _t105);
                                                                              				 *((char*)(_t103 - 4)) = 5;
                                                                              				 *((intOrPtr*)(_t103 - 0x28)) = E010106BB( *((intOrPtr*)(_t103 - 0x1c)), _t103 - 0x24, _t103 - 0x10);
                                                                              				 *((char*)(_t103 - 4)) = 4;
                                                                              				E01004925( *((intOrPtr*)(_t103 - 0x24)) + 0xfffffff0, _t95);
                                                                              				if( *((intOrPtr*)(_t103 - 0x28)) != 0) {
                                                                              					goto L12;
                                                                              				}
                                                                              				E0100CB8C(_t103 - 0x30,  *((intOrPtr*)(_t103 - 0x10)), 2);
                                                                              				if( *((short*)(_t103 - 0x30)) == 7) {
                                                                              					_push(_t103 - 0x18);
                                                                              					_push(L"search.live.com");
                                                                              					_t71 = E010109AF(0, _t95, 0x2001f, 0, __eflags);
                                                                              					__eflags = _t71;
                                                                              					if(_t71 != 0) {
                                                                              						goto L12;
                                                                              					}
                                                                              					_t99 = E0100C55B(_t103 - 0x20, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\SearchScopes", 0, 0, 0x2001f, 0, 0);
                                                                              					__eflags = _t99;
                                                                              					if(__eflags != 0) {
                                                                              						L9:
                                                                              						if(__eflags > 0) {
                                                                              							_t99 = _t99 & 0x0000ffff | 0x80070000;
                                                                              							__eflags = _t99;
                                                                              						}
                                                                              						_t71 = _t99;
                                                                              						goto L12;
                                                                              					}
                                                                              					_push(L"DefaultScope");
                                                                              					E0100653B(_t71, _t103 - 0x24, _t99, 0, __eflags);
                                                                              					 *((char*)(_t103 - 4)) = 6;
                                                                              					_t99 = E010106BB( *((intOrPtr*)(_t103 - 0x20)), _t103 - 0x24, _t103 - 0x14);
                                                                              					_t69 = E01004925( *((intOrPtr*)(_t103 - 0x24)) + 0xfffffff0, _t95);
                                                                              					__eflags = _t99;
                                                                              					if(__eflags != 0) {
                                                                              						goto L9;
                                                                              					}
                                                                              					__imp___wcsicmp( *((intOrPtr*)(_t103 - 0x18)),  *((intOrPtr*)(_t103 - 0x14)));
                                                                              					__eflags = _t69;
                                                                              					if(_t69 != 0) {
                                                                              						_t71 = 1;
                                                                              					}
                                                                              					goto L12;
                                                                              				}
                                                                              				_t71 = 0x80004005;
                                                                              				goto L12;
                                                                              			}








                                                                              0x01010cba
                                                                              0x01010cba
                                                                              0x01010cc1
                                                                              0x01010cc8
                                                                              0x01010cca
                                                                              0x01010ccd
                                                                              0x01010cd0
                                                                              0x01010cdc
                                                                              0x01010ce0
                                                                              0x01010ce9
                                                                              0x01010ced
                                                                              0x01010cf6
                                                                              0x01010cfa
                                                                              0x01010d16
                                                                              0x01010d1a
                                                                              0x01010d1e
                                                                              0x01010d22
                                                                              0x01010d26
                                                                              0x01010d2a
                                                                              0x01010d2f
                                                                              0x01010d31
                                                                              0x01010e1b
                                                                              0x01010e21
                                                                              0x01010e2c
                                                                              0x01010e37
                                                                              0x01010e3f
                                                                              0x01010e47
                                                                              0x01010e53
                                                                              0x01010e53
                                                                              0x01010d37
                                                                              0x01010d3f
                                                                              0x01010d4f
                                                                              0x01010d5e
                                                                              0x01010d61
                                                                              0x01010d65
                                                                              0x01010d6d
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01010d7b
                                                                              0x01010d85
                                                                              0x01010d94
                                                                              0x01010d95
                                                                              0x01010d9f
                                                                              0x01010da1
                                                                              0x01010da3
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01010dbc
                                                                              0x01010dbe
                                                                              0x01010dc0
                                                                              0x01010e0b
                                                                              0x01010e0b
                                                                              0x01010e13
                                                                              0x01010e13
                                                                              0x01010e13
                                                                              0x01010e19
                                                                              0x00000000
                                                                              0x01010e19
                                                                              0x01010dc2
                                                                              0x01010dca
                                                                              0x01010dda
                                                                              0x01010de9
                                                                              0x01010deb
                                                                              0x01010df0
                                                                              0x01010df2
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01010dfa
                                                                              0x01010e00
                                                                              0x01010e04
                                                                              0x01010e08
                                                                              0x01010e08
                                                                              0x00000000
                                                                              0x01010e04
                                                                              0x01010d87
                                                                              0x00000000

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 01010CC1
                                                                                • Part of subcall function 0100C55B: RegCreateKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000,?), ref: 0100C584
                                                                                • Part of subcall function 0100653B: __EH_prolog3.LIBCMT ref: 01006542
                                                                                • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,?), ref: 010106E0
                                                                                • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,00000000,?,00000000,00000000,?), ref: 01010714
                                                                                • Part of subcall function 010106BB: ??_V@YAXPAX@Z.MSVCR80 ref: 01010730
                                                                              • _wcsicmp.MSVCR80 ref: 01010DFA
                                                                              Strings
                                                                              • Software\Microsoft\Internet Explorer\SearchScopes, xrefs: 01010DAA
                                                                              • Software\Microsoft\Internet Explorer, xrefs: 01010D09
                                                                              • DefaultScope, xrefs: 01010DC2
                                                                              • Version, xrefs: 01010D37
                                                                              • search.live.com, xrefs: 01010D95
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: H_prolog3Value$Create_wcsicmp
                                                                              • String ID: DefaultScope$Software\Microsoft\Internet Explorer$Software\Microsoft\Internet Explorer\SearchScopes$Version$search.live.com
                                                                              • API String ID: 2459908085-109992249
                                                                              • Opcode ID: 39d4ce0c0504623c10ed6bcf8ed57d580ccf4a711cdf64ef239f728181f1044f
                                                                              • Instruction ID: da91692fbf1bbc0728a7f2577692d3937b43c81839a1a500042604c73adfadcd
                                                                              • Opcode Fuzzy Hash: 39d4ce0c0504623c10ed6bcf8ed57d580ccf4a711cdf64ef239f728181f1044f
                                                                              • Instruction Fuzzy Hash: 7841B47190015AAAEF22EBE9CD54AEEBBB4AF29320F100159F2D1B32C5DB750A44C765
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 91%
                                                                              			E01010B31(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                              				void* _t48;
                                                                              				void* _t59;
                                                                              				long _t63;
                                                                              				long _t64;
                                                                              				void* _t87;
                                                                              				void* _t95;
                                                                              
                                                                              				_t87 = __edx;
                                                                              				_push(0x24);
                                                                              				E0100880F(E010162B4, __ebx, __edi, __esi);
                                                                              				 *(_t95 - 0x10) = 0;
                                                                              				 *(_t95 - 0x14) = 0;
                                                                              				 *((intOrPtr*)(_t95 - 4)) = 0;
                                                                              				 *((intOrPtr*)(_t95 - 0x20)) = 0;
                                                                              				 *((char*)(_t95 - 4)) = 1;
                                                                              				E01004D33(_t95 - 0x1c, 0x101a5f0);
                                                                              				 *((char*)(_t95 - 4)) = 2;
                                                                              				E01004D33(_t95 - 0x28, 0x101a5f0);
                                                                              				 *((char*)(_t95 - 4)) = 3;
                                                                              				E01004D33(_t95 - 0x18, 0x101a5f0);
                                                                              				 *((char*)(_t95 - 4)) = 4;
                                                                              				 *((short*)(_t95 - 0x30)) = 0;
                                                                              				 *((short*)(_t95 - 0x2e)) = 0;
                                                                              				 *((short*)(_t95 - 0x2c)) = 0;
                                                                              				 *((short*)(_t95 - 0x2a)) = 0;
                                                                              				_t48 = E0100C55B(_t95 - 0x20, 0x80000002, L"Software\\Microsoft\\Internet Explorer", 0, 0, 0x2001f, 0, 0);
                                                                              				_t97 = _t48;
                                                                              				if(_t48 == 0) {
                                                                              					_push(L"Version");
                                                                              					E0100653B(__ebx, _t95 - 0x24, 0x2001f, 0, _t97);
                                                                              					 *((char*)(_t95 - 4)) = 5;
                                                                              					_t59 = E010106BB( *((intOrPtr*)(_t95 - 0x20)), _t95 - 0x24, _t95 - 0x18);
                                                                              					_t68 = _t59;
                                                                              					 *((char*)(_t95 - 4)) = 4;
                                                                              					E01004925( *(_t95 - 0x24) + 0xfffffff0, _t87);
                                                                              					if(_t59 == 0) {
                                                                              						E0100CB8C(_t95 - 0x30,  *((intOrPtr*)(_t95 - 0x18)), 2);
                                                                              						if( *((short*)(_t95 - 0x30)) == 7) {
                                                                              							_push(_t95 - 0x1c);
                                                                              							_push(L"search.live.com");
                                                                              							_t63 = E010109AF(_t68, _t87, 0x2001f, 0, __eflags);
                                                                              							__eflags = _t63;
                                                                              							 *(_t95 - 0x10) = _t63;
                                                                              							if(_t63 == 0) {
                                                                              								_t64 = E0100C55B(_t95 - 0x14, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\SearchScopes", 0, 0, 0x2001f, 0, 0);
                                                                              								__eflags = _t64;
                                                                              								if(__eflags != 0) {
                                                                              									L8:
                                                                              									if(__eflags > 0) {
                                                                              										_t64 = _t64 & 0x0000ffff | 0x80070000;
                                                                              										__eflags = _t64;
                                                                              									}
                                                                              									 *(_t95 - 0x10) = _t64;
                                                                              								} else {
                                                                              									_t64 = E0100C684(_t95 - 0x14, L"DefaultScope",  *((intOrPtr*)(_t95 - 0x1c)), 1);
                                                                              									__eflags = _t64;
                                                                              									if(__eflags != 0) {
                                                                              										goto L8;
                                                                              									} else {
                                                                              										 *(_t95 - 0x24) = 1;
                                                                              										_t64 = RegSetValueExW( *(_t95 - 0x14), L"Version", 0, 4, _t95 - 0x24, 4);
                                                                              										__eflags = _t64;
                                                                              										if(__eflags != 0) {
                                                                              											goto L8;
                                                                              										}
                                                                              									}
                                                                              								}
                                                                              							}
                                                                              						} else {
                                                                              							 *(_t95 - 0x10) = 0x80004005;
                                                                              						}
                                                                              					}
                                                                              				}
                                                                              				E01004925( *((intOrPtr*)(_t95 - 0x18)) + 0xfffffff0, _t87);
                                                                              				E01004925( *((intOrPtr*)(_t95 - 0x28)) + 0xfffffff0, _t87);
                                                                              				E01004925( *((intOrPtr*)(_t95 - 0x1c)) + 0xfffffff0, _t87);
                                                                              				E0100C53D(_t95 - 0x20);
                                                                              				E0100C53D(_t95 - 0x14);
                                                                              				return E010088FB( *(_t95 - 0x10));
                                                                              			}









                                                                              0x01010b31
                                                                              0x01010b31
                                                                              0x01010b38
                                                                              0x01010b3f
                                                                              0x01010b42
                                                                              0x01010b45
                                                                              0x01010b48
                                                                              0x01010b54
                                                                              0x01010b58
                                                                              0x01010b61
                                                                              0x01010b65
                                                                              0x01010b6e
                                                                              0x01010b72
                                                                              0x01010b8e
                                                                              0x01010b92
                                                                              0x01010b96
                                                                              0x01010b9a
                                                                              0x01010b9e
                                                                              0x01010ba2
                                                                              0x01010ba7
                                                                              0x01010ba9
                                                                              0x01010baf
                                                                              0x01010bb7
                                                                              0x01010bc7
                                                                              0x01010bcb
                                                                              0x01010bd6
                                                                              0x01010bd8
                                                                              0x01010bdc
                                                                              0x01010be3
                                                                              0x01010bf1
                                                                              0x01010bfb
                                                                              0x01010c09
                                                                              0x01010c0a
                                                                              0x01010c0f
                                                                              0x01010c14
                                                                              0x01010c16
                                                                              0x01010c19
                                                                              0x01010c2d
                                                                              0x01010c32
                                                                              0x01010c34
                                                                              0x01010c6c
                                                                              0x01010c6c
                                                                              0x01010c73
                                                                              0x01010c73
                                                                              0x01010c73
                                                                              0x01010c78
                                                                              0x01010c36
                                                                              0x01010c45
                                                                              0x01010c4a
                                                                              0x01010c4c
                                                                              0x00000000
                                                                              0x01010c4e
                                                                              0x01010c5f
                                                                              0x01010c62
                                                                              0x01010c68
                                                                              0x01010c6a
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01010c6a
                                                                              0x01010c4c
                                                                              0x01010c34
                                                                              0x01010bfd
                                                                              0x01010bfd
                                                                              0x01010bfd
                                                                              0x01010bfb
                                                                              0x01010be3
                                                                              0x01010c81
                                                                              0x01010c8c
                                                                              0x01010c97
                                                                              0x01010c9f
                                                                              0x01010ca7
                                                                              0x01010cb4

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 01010B38
                                                                                • Part of subcall function 0100C55B: RegCreateKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000,?), ref: 0100C584
                                                                                • Part of subcall function 0100653B: __EH_prolog3.LIBCMT ref: 01006542
                                                                                • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,?), ref: 010106E0
                                                                                • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,00000000,?,00000000,00000000,?), ref: 01010714
                                                                                • Part of subcall function 010106BB: ??_V@YAXPAX@Z.MSVCR80 ref: 01010730
                                                                              • RegSetValueExW.ADVAPI32(?,Version,00000000,00000004,?,00000004,search.live.com,?), ref: 01010C62
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: Value$H_prolog3$Create
                                                                              • String ID: DefaultScope$Software\Microsoft\Internet Explorer$Software\Microsoft\Internet Explorer\SearchScopes$Version$search.live.com
                                                                              • API String ID: 120277328-109992249
                                                                              • Opcode ID: 95c97ba9765c4079a63bbdd3128ccb205dd6202ad9ffeadd15bc1b53c6cbd093
                                                                              • Instruction ID: 18264d3b9551ec9fb9b8377ce051fc4fd5f89498e1e5bf640c1f9694bde7e341
                                                                              • Opcode Fuzzy Hash: 95c97ba9765c4079a63bbdd3128ccb205dd6202ad9ffeadd15bc1b53c6cbd093
                                                                              • Instruction Fuzzy Hash: 8F419370D1125AAAEF22EBA8CD54AEEBBB4EF29710F100159F2D1B22C4D7750744CBA5
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 62%
                                                                              			E0100D3CE(void* __eax, char _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                              				void* _t24;
                                                                              				void* _t25;
                                                                              				char _t36;
                                                                              
                                                                              				if(_a8 == 0 || _a12 == 0) {
                                                                              					return 0x80070057;
                                                                              				}
                                                                              				_t36 = _a4;
                                                                              				__imp__?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ();
                                                                              				if(__eax == 0) {
                                                                              					L8:
                                                                              					return 0x8000ffff;
                                                                              				}
                                                                              				__imp__?StrToID@DirectUI@@YGGPB_W@Z(__eax);
                                                                              				if(E0100C2F9(__eax, __eax, L"idProductListCont") == 0 ||  *((intOrPtr*)(_t36 - 4)) == 0) {
                                                                              					goto L8;
                                                                              				}
                                                                              				_a4 = 0;
                                                                              				_t24 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t36 - 4)) + 0xc))))(L"ProductLine",  &_a4, 0);
                                                                              				if(_t24 >= 0) {
                                                                              					if(_a4 == 0) {
                                                                              						goto L8;
                                                                              					}
                                                                              					_t25 = E0100D10E(L"ProductNameText", _a4);
                                                                              					_t37 = _t25;
                                                                              					if(_t25 == 0) {
                                                                              						goto L8;
                                                                              					}
                                                                              					_t24 = E0100C887(_t25, _t37, _a12);
                                                                              					if(_t24 >= 0) {
                                                                              						_t24 = E0100C964(_t24, _t37, _a12);
                                                                              						if(_t24 >= 0) {
                                                                              							if(_a16 != 0) {
                                                                              								L13:
                                                                              								_t24 = E0100C91D(_t24, _a4, _a8);
                                                                              								if(_t24 >= 0) {
                                                                              									__imp__?Add@Element@DirectUI@@QAEJPAV12@@Z(_a4);
                                                                              									return _t24;
                                                                              								}
                                                                              							} else {
                                                                              								_t24 = E0100C8D2(_t24, _t37, L"UnlaunchableProductNameText");
                                                                              								if(_t24 >= 0) {
                                                                              									goto L13;
                                                                              								}
                                                                              							}
                                                                              						}
                                                                              					}
                                                                              				}
                                                                              				return _t24;
                                                                              			}






                                                                              0x0100d3db
                                                                              0x00000000
                                                                              0x0100d49e
                                                                              0x0100d3ea
                                                                              0x0100d3f0
                                                                              0x0100d3f8
                                                                              0x0100d44a
                                                                              0x00000000
                                                                              0x0100d44a
                                                                              0x0100d400
                                                                              0x0100d410
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100d422
                                                                              0x0100d42c
                                                                              0x0100d430
                                                                              0x0100d435
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100d43f
                                                                              0x0100d444
                                                                              0x0100d448
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100d456
                                                                              0x0100d45d
                                                                              0x0100d464
                                                                              0x0100d46b
                                                                              0x0100d470
                                                                              0x0100d482
                                                                              0x0100d488
                                                                              0x0100d48f
                                                                              0x0100d496
                                                                              0x00000000
                                                                              0x0100d496
                                                                              0x0100d472
                                                                              0x0100d479
                                                                              0x0100d480
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100d480
                                                                              0x0100d470
                                                                              0x0100d46b
                                                                              0x0100d45d
                                                                              0x0100d4a7

                                                                              APIs
                                                                              • ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE ref: 0100D3F0
                                                                              • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idProductListCont,00000000), ref: 0100D400
                                                                                • Part of subcall function 0100C2F9: ?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z.UXCORE(00000000,?,00000000,?,01012820,00000000,?,01012C67,00000000,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001), ref: 0100C30C
                                                                              • ?Add@Element@DirectUI@@QAEJPAV12@@Z.UXCORE(?,?), ref: 0100D496
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: Direct$Element@$Add@Descendent@Element@2@FindHost@NativeV12@V12@@
                                                                              • String ID: ProductLine$ProductNameText$UnlaunchableProductNameText$idProductListCont
                                                                              • API String ID: 2886039252-2033342440
                                                                              • Opcode ID: 381874d1a4e7aa9c4f63e340bc0acaab1d3c72144bc70de579f6a65152f097cc
                                                                              • Instruction ID: 48333047e8f2e7f5581505fc6d3df2c11f652f343825d3b2a55e7844625f4102
                                                                              • Opcode Fuzzy Hash: 381874d1a4e7aa9c4f63e340bc0acaab1d3c72144bc70de579f6a65152f097cc
                                                                              • Instruction Fuzzy Hash: CA219831240146ABBF23BFD9D8C88ED7BA5AB40250F15C47DFAC5861D0DE719A85C762
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 86%
                                                                              			E01010745(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                              				signed int _t23;
                                                                              				void* _t25;
                                                                              				signed int _t28;
                                                                              				void* _t47;
                                                                              				void* _t52;
                                                                              				signed int _t54;
                                                                              				signed int _t60;
                                                                              
                                                                              				_t47 = __edx;
                                                                              				_push(0x10);
                                                                              				E0100880F(E010161B4, __ebx, __edi, __esi);
                                                                              				 *(_t52 - 0x14) = 0;
                                                                              				 *((intOrPtr*)(_t52 - 0x10)) = 0;
                                                                              				 *((intOrPtr*)(_t52 - 4)) = 0;
                                                                              				E01004D33(_t52 - 0x18, 0x101a5f0);
                                                                              				 *((char*)(_t52 - 4)) = 1;
                                                                              				 *((intOrPtr*)(_t52 - 0x1c)) = 0;
                                                                              				_t23 = E0100C5B0(_t52 - 0x10, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\International", 0x20019);
                                                                              				_t54 = _t23;
                                                                              				if(_t54 == 0) {
                                                                              					L4:
                                                                              					_t25 = E0100C5EC(_t52 - 0x10, L"AcceptLanguage", 0, _t52 - 0x1c);
                                                                              					if(_t25 == 0 || _t25 == 0xea) {
                                                                              						_push(L"http://go.microsoft.com/fwlink/?linkid=677");
                                                                              					} else {
                                                                              						_push(L"http://runonce.msn.com/?v=msgrv75");
                                                                              					}
                                                                              					E0100628E(_t52 - 0x18, 0x80000001);
                                                                              					E0100C53D(_t52 - 0x10);
                                                                              					_t28 = E0100C55B(_t52 - 0x10, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\Main", 0, 0, 0x2001f, 0, 0);
                                                                              					if(_t28 != 0) {
                                                                              						L10:
                                                                              						if(_t60 > 0) {
                                                                              							_t28 = _t28 & 0x0000ffff | 0x80070000;
                                                                              						}
                                                                              						 *(_t52 - 0x14) = _t28;
                                                                              					} else {
                                                                              						_t28 = E0100C684(_t52 - 0x10, L"Start Page",  *((intOrPtr*)(_t52 - 0x18)), 1);
                                                                              						_t60 = _t28;
                                                                              						if(_t60 != 0) {
                                                                              							goto L10;
                                                                              						}
                                                                              					}
                                                                              				} else {
                                                                              					if(_t54 > 0) {
                                                                              						_t23 = _t23 & 0x0000ffff | 0x80070000;
                                                                              					}
                                                                              					 *(_t52 - 0x14) = _t23;
                                                                              					if(_t23 >= 0) {
                                                                              						goto L4;
                                                                              					}
                                                                              				}
                                                                              				E01004925( *((intOrPtr*)(_t52 - 0x18)) + 0xfffffff0, _t47);
                                                                              				E0100C53D(_t52 - 0x10);
                                                                              				return E010088FB( *(_t52 - 0x14));
                                                                              			}










                                                                              0x01010745
                                                                              0x01010745
                                                                              0x0101074c
                                                                              0x01010753
                                                                              0x01010756
                                                                              0x01010761
                                                                              0x01010764
                                                                              0x0101077c
                                                                              0x01010780
                                                                              0x01010783
                                                                              0x01010788
                                                                              0x0101078f
                                                                              0x010107a1
                                                                              0x010107ae
                                                                              0x010107b5
                                                                              0x010107c5
                                                                              0x010107be
                                                                              0x010107be
                                                                              0x010107be
                                                                              0x010107cd
                                                                              0x010107d5
                                                                              0x010107ec
                                                                              0x010107f3
                                                                              0x0101080b
                                                                              0x0101080b
                                                                              0x01010812
                                                                              0x01010812
                                                                              0x01010814
                                                                              0x010107f5
                                                                              0x01010802
                                                                              0x01010807
                                                                              0x01010809
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01010809
                                                                              0x01010791
                                                                              0x01010791
                                                                              0x01010798
                                                                              0x01010798
                                                                              0x0101079c
                                                                              0x0101079f
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0101079f
                                                                              0x0101081d
                                                                              0x01010825
                                                                              0x01010832

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 0101074C
                                                                                • Part of subcall function 0100C5B0: RegOpenKeyExW.ADVAPI32(?,?,00000000,?,00000000), ref: 0100C5CC
                                                                              Strings
                                                                              • AcceptLanguage, xrefs: 010107A6
                                                                              • http://go.microsoft.com/fwlink/?linkid=677, xrefs: 010107C5
                                                                              • Software\Microsoft\Internet Explorer\International, xrefs: 0101076E
                                                                              • Software\Microsoft\Internet Explorer\Main, xrefs: 010107E3
                                                                              • Start Page, xrefs: 010107FD
                                                                              • http://runonce.msn.com/?v=msgrv75, xrefs: 010107BE
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: H_prolog3Open
                                                                              • String ID: AcceptLanguage$Software\Microsoft\Internet Explorer\International$Software\Microsoft\Internet Explorer\Main$Start Page$http://go.microsoft.com/fwlink/?linkid=677$http://runonce.msn.com/?v=msgrv75
                                                                              • API String ID: 94179280-3469362327
                                                                              • Opcode ID: 5494531869df0e860775eec5cea18b9b608a1a2ca1933ceeb8e5fc5e7f4d8457
                                                                              • Instruction ID: b03cea58fb13dbe64b95bf04508e058527b1d262e75d1e3db3d68a84c6778d1e
                                                                              • Opcode Fuzzy Hash: 5494531869df0e860775eec5cea18b9b608a1a2ca1933ceeb8e5fc5e7f4d8457
                                                                              • Instruction Fuzzy Hash: 8721C870E5122B9AFB22EB98CD859FE7A74BF20B10F100569B1D0F61C8DA784784CBD1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 67%
                                                                              			E01014853(void* __ebx, signed int __edi, void* __esi, void* __eflags) {
                                                                              				intOrPtr _t28;
                                                                              				intOrPtr _t30;
                                                                              				char _t36;
                                                                              				int _t41;
                                                                              				intOrPtr* _t43;
                                                                              				intOrPtr* _t44;
                                                                              				void* _t46;
                                                                              
                                                                              				_push(8);
                                                                              				E0100880F(E0101658F, __ebx, __edi, __esi);
                                                                              				_t36 = 0;
                                                                              				 *(_t46 - 0x14) = 0;
                                                                              				 *((intOrPtr*)(_t46 - 4)) = 0;
                                                                              				 *(_t46 - 0x10) = 0;
                                                                              				_t43 =  *((intOrPtr*)(_t46 + 8));
                                                                              				 *((char*)(_t46 - 4)) = 1;
                                                                              				if(_t43 != 0) {
                                                                              					if( *((intOrPtr*)(_t46 + 0xc)) == 0) {
                                                                              						goto L1;
                                                                              					} else {
                                                                              						_t28 =  *((intOrPtr*)( *_t43 + 0x28))(_t43, _t46 - 0x14);
                                                                              						 *((intOrPtr*)(_t46 + 8)) = _t28;
                                                                              						if(_t28 >= 0) {
                                                                              							_t30 =  *((intOrPtr*)( *_t43 + 0x24))(_t43, _t46 - 0x10);
                                                                              							 *((intOrPtr*)(_t46 + 8)) = _t30;
                                                                              							if(_t30 >= 0) {
                                                                              								_t41 = __edi | 0xffffffff;
                                                                              								if(CompareStringW(0, 1,  *(_t46 - 0x14), _t41,  *0x101a490, _t41) == 2 || CompareStringW(0, 1,  *(_t46 - 0x10), _t41,  *0x101a490, _t41) == 2 || CompareStringW(0, 1,  *(_t46 - 0x10), _t41,  *0x101a4ac, _t41) == 2) {
                                                                              									_t36 = 1;
                                                                              								}
                                                                              								 *((char*)( *((intOrPtr*)(_t46 + 0xc)))) = _t36;
                                                                              							}
                                                                              						}
                                                                              						L10:
                                                                              						_t44 = __imp__#6;
                                                                              						 *_t44( *(_t46 - 0x10));
                                                                              						 *_t44( *(_t46 - 0x14));
                                                                              						return E010088FB( *((intOrPtr*)(_t46 + 8)));
                                                                              					}
                                                                              				}
                                                                              				L1:
                                                                              				 *((intOrPtr*)(_t46 + 8)) = 0x80070057;
                                                                              				goto L10;
                                                                              			}










                                                                              0x01014853
                                                                              0x0101485a
                                                                              0x0101485f
                                                                              0x01014861
                                                                              0x01014864
                                                                              0x01014867
                                                                              0x0101486a
                                                                              0x0101486f
                                                                              0x01014873
                                                                              0x01014881
                                                                              0x00000000
                                                                              0x01014883
                                                                              0x0101488a
                                                                              0x0101488f
                                                                              0x01014892
                                                                              0x0101489b
                                                                              0x010148a0
                                                                              0x010148a3
                                                                              0x010148ab
                                                                              0x010148c1
                                                                              0x010148ef
                                                                              0x010148ef
                                                                              0x010148f3
                                                                              0x010148f3
                                                                              0x010148a3
                                                                              0x010148f5
                                                                              0x010148f8
                                                                              0x010148fe
                                                                              0x01014903
                                                                              0x0101490d
                                                                              0x0101490d
                                                                              0x01014881
                                                                              0x01014875
                                                                              0x01014875
                                                                              0x00000000

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 0101485A
                                                                              • CompareStringW.KERNEL32(00000000,00000001,00000000,?,?,?,?,?,?,?,?,?,?,?,0000001C), ref: 010148BC
                                                                              • CompareStringW.KERNEL32(00000000,00000001,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 010148D1
                                                                              • CompareStringW.KERNEL32(00000000,00000001,?), ref: 010148E6
                                                                              • SysFreeString.OLEAUT32(?), ref: 010148FE
                                                                              • SysFreeString.OLEAUT32(00000000), ref: 01014903
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: String$Compare$Free$H_prolog3
                                                                              • String ID: W
                                                                              • API String ID: 1418015357-655174618
                                                                              • Opcode ID: e39bde786cc5e509e910243a1f7bee8366021e46218f773fdf9285fc12366a50
                                                                              • Instruction ID: 47f769c8fea87ae1cb678e69320621dc2ceae8e0eda54b62641d1dfb7c34f609
                                                                              • Opcode Fuzzy Hash: e39bde786cc5e509e910243a1f7bee8366021e46218f773fdf9285fc12366a50
                                                                              • Instruction Fuzzy Hash: 68217C7190029AEBCF228F99CC84DAFBFB5FF49310F104429F694A71A4C7798A54CB60
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 56%
                                                                              			E01006FF1(void* __ecx, void* __edx, intOrPtr _a4) {
                                                                              				signed int _v8;
                                                                              				short _v168;
                                                                              				void* _v172;
                                                                              				int _v176;
                                                                              				char _v432;
                                                                              				void* _v436;
                                                                              				void* __ebx;
                                                                              				void* __edi;
                                                                              				void* __esi;
                                                                              				signed int _t20;
                                                                              				void* _t22;
                                                                              				void* _t30;
                                                                              				void* _t35;
                                                                              				signed int _t38;
                                                                              				void* _t43;
                                                                              				intOrPtr _t44;
                                                                              				void* _t47;
                                                                              				signed int _t48;
                                                                              				void* _t49;
                                                                              
                                                                              				_t43 = __edx;
                                                                              				_t20 =  *0x101a2b4; // 0xa357eb55
                                                                              				_v8 = _t20 ^ _t48;
                                                                              				_t35 = __ecx;
                                                                              				_t44 = _a4;
                                                                              				if( *(__ecx + 0xc) == 0) {
                                                                              					_t22 = E01006FC7( &_v436, "040904B0");
                                                                              					_t38 = 0x41;
                                                                              					_t47 = _t22;
                                                                              					memcpy(_t49 - 0x104, _t47, _t38 << 2);
                                                                              					_t44 = _t47 + _t38 + _t38;
                                                                              					__imp__swprintf_s( &_v168, 0x50, L"\\StringFileInfo\\%s\\%s", _t44);
                                                                              					if(_v436 !=  &_v432) {
                                                                              						free(_v436);
                                                                              					}
                                                                              				} else {
                                                                              					__imp__swprintf_s( &_v168, 0x50, L"\\StringFileInfo\\%04X%04X\\%s",  *(__ecx + 0xc) & 0x0000ffff,  *(__ecx + 0xe) & 0x0000ffff, _t44);
                                                                              				}
                                                                              				if(VerQueryValueW( *(_t35 + 4),  &_v168,  &_v172,  &_v176) == 0) {
                                                                              					_t30 = 0;
                                                                              				} else {
                                                                              					_t30 = _v172;
                                                                              					if(_v176 <= 0) {
                                                                              						_t30 = 0x100185c;
                                                                              					}
                                                                              				}
                                                                              				return E010087FB(_t30, _t35, _v8 ^ _t48, _t43, _t44, _t47);
                                                                              			}






















                                                                              0x01006ff1
                                                                              0x01006ffc
                                                                              0x01007003
                                                                              0x01007008
                                                                              0x0100700f
                                                                              0x01007012
                                                                              0x01007043
                                                                              0x01007051
                                                                              0x01007054
                                                                              0x01007064
                                                                              0x01007064
                                                                              0x01007066
                                                                              0x0100707e
                                                                              0x01007086
                                                                              0x0100708c
                                                                              0x01007014
                                                                              0x0100702d
                                                                              0x01007033
                                                                              0x010070ac
                                                                              0x010070c4
                                                                              0x010070ae
                                                                              0x010070b5
                                                                              0x010070bb
                                                                              0x010070bd
                                                                              0x010070bd
                                                                              0x010070bb
                                                                              0x010070d4

                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: swprintf_s$QueryValuefree
                                                                              • String ID: 040904B0$\StringFileInfo\%04X%04X\%s$\StringFileInfo\%s\%s
                                                                              • API String ID: 58640916-2735271439
                                                                              • Opcode ID: 10e1db9037010f63f168c616480a7b0505c72547c66df70d44e3b384dd55806d
                                                                              • Instruction ID: 9121654ffcc31185a179aebdb9a7bae6dd74d00202f9eb81be755d9591a0e984
                                                                              • Opcode Fuzzy Hash: 10e1db9037010f63f168c616480a7b0505c72547c66df70d44e3b384dd55806d
                                                                              • Instruction Fuzzy Hash: 93214175600218EBEB22DB15DC41FEA77B8EB49701F0441E6B6C9EA0C0DB75EA488F61
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 80%
                                                                              			E01007241(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                              				void* _t32;
                                                                              				void* _t33;
                                                                              				void* _t40;
                                                                              				void* _t51;
                                                                              				void* _t52;
                                                                              
                                                                              				_push(0x10);
                                                                              				E0100880F(E01015BA8, __ebx, __edi, __esi);
                                                                              				_t40 = 0;
                                                                              				 *((intOrPtr*)(_t52 - 0x1c)) = 0;
                                                                              				E01005BFD( *((intOrPtr*)(_t52 + 8)));
                                                                              				 *((intOrPtr*)(_t52 - 0x1c)) = 1;
                                                                              				 *((intOrPtr*)(_t52 - 4)) = 1;
                                                                              				 *(_t52 - 0x18) = 0;
                                                                              				if(OpenProcessToken(GetCurrentProcess(), 8, _t52 - 0x18) != 0) {
                                                                              					_t32 =  *(_t52 - 0x18);
                                                                              					 *(_t52 - 0x14) = _t32;
                                                                              					_t33 = GetTokenInformation(_t32, 0xa, 0, 0, _t52 - 0x10);
                                                                              					_push( *(_t52 - 0x10));
                                                                              					L010082FB();
                                                                              					_t51 = _t33;
                                                                              					if(_t51 != 0) {
                                                                              						GetTokenInformation( *(_t52 - 0x14), 0xa, _t51,  *(_t52 - 0x10), _t52 - 0x10);
                                                                              						E01006357( *((intOrPtr*)(_t52 + 8)),  *((intOrPtr*)(_t52 + 0xc)));
                                                                              						_push( *((intOrPtr*)(_t51 + 8)));
                                                                              						E01007226( *((intOrPtr*)(_t52 + 8)), L"-%08x%08x",  *((intOrPtr*)(_t51 + 0xc)));
                                                                              						_push(_t51);
                                                                              						L0100871A();
                                                                              						_t40 = 0;
                                                                              					}
                                                                              					if( *(_t52 - 0x14) != _t40) {
                                                                              						E010068DB(_t52 - 0x14);
                                                                              					}
                                                                              				}
                                                                              				return E010088FB( *((intOrPtr*)(_t52 + 8)));
                                                                              			}








                                                                              0x01007241
                                                                              0x01007248
                                                                              0x0100724d
                                                                              0x0100724f
                                                                              0x01007255
                                                                              0x0100725d
                                                                              0x01007260
                                                                              0x01007269
                                                                              0x0100727b
                                                                              0x0100727d
                                                                              0x0100728f
                                                                              0x01007292
                                                                              0x01007294
                                                                              0x01007297
                                                                              0x0100729c
                                                                              0x010072a1
                                                                              0x010072b0
                                                                              0x010072be
                                                                              0x010072c3
                                                                              0x010072cd
                                                                              0x010072d2
                                                                              0x010072d3
                                                                              0x010072db
                                                                              0x010072db
                                                                              0x010072e0
                                                                              0x010072e5
                                                                              0x010072e5
                                                                              0x010072e0
                                                                              0x010072f2

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 01007248
                                                                              • GetCurrentProcess.KERNEL32(00000008,?,00000010,01007323,?,?,00000004,010076E9,?), ref: 0100726C
                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 01007273
                                                                              • GetTokenInformation.ADVAPI32(?,0000000A(TokenIntegrityLevel),00000000,00000000,?), ref: 01007292
                                                                              • GetTokenInformation.ADVAPI32(00000002,0000000A(TokenIntegrityLevel),00000000,?,?), ref: 010072B0
                                                                              • ??_V@YAXPAX@Z.MSVCR80 ref: 010072D3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: Token$InformationProcess$CurrentH_prolog3Open
                                                                              • String ID: -%08x%08x
                                                                              • API String ID: 3011079919-1460627869
                                                                              • Opcode ID: 094dca7fcef6272655e9c9468c71074463a0339e4279d3ced7844b622b4b0cbd
                                                                              • Instruction ID: 14013fa25340ebc3f15318e562f0247be2727f88028aed6a1f8695add1c8e3b5
                                                                              • Opcode Fuzzy Hash: 094dca7fcef6272655e9c9468c71074463a0339e4279d3ced7844b622b4b0cbd
                                                                              • Instruction Fuzzy Hash: 14111A71D0021AAFEB52EFA4CC84DEFBBB9FF54300F108429F685A7190D6359A41CBA0
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 79%
                                                                              			E0100F09B(intOrPtr __ecx, signed int __edx, void* __eflags, int _a4, short* _a8, intOrPtr _a12) {
                                                                              				int _v8;
                                                                              				char _v16;
                                                                              				intOrPtr _v20;
                                                                              				signed int _v24;
                                                                              				short _v8216;
                                                                              				char _v8472;
                                                                              				int _v8476;
                                                                              				signed int _v8480;
                                                                              				short* _v8484;
                                                                              				int _v8488;
                                                                              				int _v8492;
                                                                              				intOrPtr _v8496;
                                                                              				intOrPtr _v8500;
                                                                              				void* __ebx;
                                                                              				void* __edi;
                                                                              				void* __esi;
                                                                              				signed int _t74;
                                                                              				signed int _t75;
                                                                              				WCHAR* _t87;
                                                                              				WCHAR* _t90;
                                                                              				signed char _t92;
                                                                              				signed int _t103;
                                                                              				signed char _t105;
                                                                              				WCHAR* _t110;
                                                                              				int _t118;
                                                                              				WCHAR* _t125;
                                                                              				intOrPtr _t128;
                                                                              				void* _t129;
                                                                              				int _t130;
                                                                              				int _t132;
                                                                              				void* _t146;
                                                                              				signed int _t154;
                                                                              				signed int _t155;
                                                                              				void* _t160;
                                                                              				signed int _t161;
                                                                              				WCHAR* _t162;
                                                                              				void* _t166;
                                                                              				WCHAR* _t167;
                                                                              				WCHAR* _t169;
                                                                              				signed int _t172;
                                                                              				intOrPtr _t173;
                                                                              				void* _t175;
                                                                              
                                                                              				_t175 = __eflags;
                                                                              				_t155 = __edx;
                                                                              				_push(0xffffffff);
                                                                              				_push(E01016078);
                                                                              				_push( *[fs:0x0]);
                                                                              				_push(__ecx);
                                                                              				E010157F0(0x2120);
                                                                              				_t74 =  *0x101a2b4; // 0xa357eb55
                                                                              				_t75 = _t74 ^ _t172;
                                                                              				_v24 = _t75;
                                                                              				_push(_t75);
                                                                              				 *[fs:0x0] =  &_v16;
                                                                              				_v20 = _t173;
                                                                              				_t165 = _a4;
                                                                              				_t159 = _a8;
                                                                              				_v8480 = _v8480 & 0x00000000;
                                                                              				_v8496 = _a12;
                                                                              				_t128 = __ecx;
                                                                              				_v8500 = __ecx;
                                                                              				_v8488 = _a4;
                                                                              				_v8484 = _a8;
                                                                              				if(E0100E39F(__ecx, _t175,  &_v8216) < 0) {
                                                                              					L36:
                                                                              					 *[fs:0x0] = _v16;
                                                                              					_pop(_t160);
                                                                              					_pop(_t166);
                                                                              					_pop(_t129);
                                                                              					return E010087FB(_t79, _t129, _v24 ^ _t172, _t155, _t160, _t166);
                                                                              				}
                                                                              				if(E0100E200( &_v8216,  &_v8480) != 0) {
                                                                              					E0100E376(_t128, __eflags);
                                                                              					_t79 = E0100E39F(_t128, __eflags,  &_v8216);
                                                                              					_t130 = 0;
                                                                              					__eflags = _t79;
                                                                              					if(_t79 < 0) {
                                                                              						goto L36;
                                                                              					}
                                                                              					_t87 = (_v8480 & 0x0000ffff) - 8;
                                                                              					__eflags = _t87;
                                                                              					if(_t87 == 0) {
                                                                              						_t167 = E0100C684(_t165, _t159,  &_v8216, 1);
                                                                              						L32:
                                                                              						_t130 = 0;
                                                                              						__eflags = _t167;
                                                                              						if(__eflags == 0) {
                                                                              							L34:
                                                                              							_t79 = E0100E39F(_v8500, __eflags, _v8496);
                                                                              							__eflags = _t79 - _t130;
                                                                              							if(_t79 >= _t130) {
                                                                              								_t79 = 0;
                                                                              								__eflags = 0;
                                                                              							}
                                                                              							goto L36;
                                                                              						}
                                                                              						_t79 = E0100DF9B(_t167);
                                                                              						goto L36;
                                                                              					}
                                                                              					_t90 = _t87 - 9;
                                                                              					__eflags = _t90;
                                                                              					if(_t90 == 0) {
                                                                              						_t92 = lstrlenW( &_v8216);
                                                                              						__eflags = _t92 & 0x00000001;
                                                                              						_v8480 = _t92;
                                                                              						if((_t92 & 0x00000001) == 0) {
                                                                              							_v8476 = _v8476 & 0x00000000;
                                                                              							asm("cdq");
                                                                              							_t132 = _t92 - _t155 >> 1;
                                                                              							_v8492 = _t132;
                                                                              							_v8 = 3;
                                                                              							_v8 = 4;
                                                                              							E0100EC51( &_v8476, _t132);
                                                                              							_t161 = 0;
                                                                              							__eflags = _v8476;
                                                                              							if(_v8476 != 0) {
                                                                              								memset(_v8476, 0, _t132);
                                                                              								__eflags = _v8480;
                                                                              								if(_v8480 <= 0) {
                                                                              									L29:
                                                                              									_t167 = RegSetValueExW( *_v8488, _v8484, 0, 3, _v8476, _t132);
                                                                              									__eflags = _v8476 -  &_v8472;
                                                                              									if(_v8476 !=  &_v8472) {
                                                                              										E0100E678( &_v8476);
                                                                              									}
                                                                              									goto L32;
                                                                              								} else {
                                                                              									goto L28;
                                                                              								}
                                                                              								do {
                                                                              									L28:
                                                                              									asm("cdq");
                                                                              									_t103 = _t161 - _t155 >> 1;
                                                                              									_t105 = E0100E29D( *(_t172 + _t161 * 2 - 0x2014) & 0x0000ffff);
                                                                              									_t155 = (_t161 & 0x00000001) << 2;
                                                                              									_t146 = 4;
                                                                              									 *(_t103 + _v8476) =  *(_t103 + _v8476) | _t105 << _t146 - _t155;
                                                                              									_t161 = _t161 + 1;
                                                                              									__eflags = _t161 - _v8480;
                                                                              								} while (_t161 < _v8480);
                                                                              								goto L29;
                                                                              							} else {
                                                                              								__eflags =  &_v8472;
                                                                              								if( &_v8472 != 0) {
                                                                              									E0100E678( &_v8476);
                                                                              								}
                                                                              								goto L22;
                                                                              							}
                                                                              						}
                                                                              						L22:
                                                                              						_t79 = 0x80004005;
                                                                              						goto L36;
                                                                              					}
                                                                              					_t110 = _t90;
                                                                              					__eflags = _t110;
                                                                              					if(_t110 == 0) {
                                                                              						 *0x101a294();
                                                                              						_v8488 = 0;
                                                                              						__imp__#277( &_v8216, 0, 0,  &_v8484);
                                                                              						_t167 = E0100C661(_t165, _t159, _v8484);
                                                                              						E0100E587(_t114,  &_v8488);
                                                                              						goto L32;
                                                                              					}
                                                                              					__eflags = _t110 - 0x3ff5;
                                                                              					if(__eflags != 0) {
                                                                              						goto L34;
                                                                              					}
                                                                              					_t118 = lstrlenW( &_v8216);
                                                                              					_v8476 = 0;
                                                                              					_v8 = 0;
                                                                              					_v8 = 1;
                                                                              					E0100EC2D( &_v8476, _t118 + 2);
                                                                              					_t169 = _v8476;
                                                                              					__eflags = _t169;
                                                                              					if(_t169 == 0) {
                                                                              						_t167 = 0xe;
                                                                              						L18:
                                                                              						__eflags = _v8476 -  &_v8472;
                                                                              						if(_v8476 !=  &_v8472) {
                                                                              							E0100E678( &_v8476);
                                                                              						}
                                                                              						goto L32;
                                                                              					}
                                                                              					__eflags = _v8216;
                                                                              					_t162 =  &_v8216;
                                                                              					if(_v8216 == 0) {
                                                                              						L16:
                                                                              						 *_t169 =  *_t169 & 0x00000000;
                                                                              						_t169[1] = _t169[1] & 0x00000000;
                                                                              						_t167 = E0100E095(_v8488, _v8484, _v8476);
                                                                              						goto L18;
                                                                              					} else {
                                                                              						do {
                                                                              							_t125 = CharNextW(_t162);
                                                                              							_t154 =  *_t162 & 0x0000ffff;
                                                                              							__eflags = _t154 - 0x5c;
                                                                              							if(_t154 != 0x5c) {
                                                                              								L14:
                                                                              								 *_t169 = _t154;
                                                                              								_t169 =  &(_t169[1]);
                                                                              								_t162 =  &(_t162[1]);
                                                                              								__eflags = _t162;
                                                                              								goto L15;
                                                                              							}
                                                                              							__eflags =  *_t125 - 0x30;
                                                                              							if( *_t125 != 0x30) {
                                                                              								goto L14;
                                                                              							}
                                                                              							 *_t169 =  *_t169 & 0x00000000;
                                                                              							_t169 =  &(_t169[1]);
                                                                              							_t162 = CharNextW(_t125);
                                                                              							L15:
                                                                              							__eflags =  *_t162;
                                                                              						} while ( *_t162 != 0);
                                                                              						goto L16;
                                                                              					}
                                                                              				} else {
                                                                              					_t79 = 0x80020009;
                                                                              					goto L36;
                                                                              				}
                                                                              			}













































                                                                              0x0100f09b
                                                                              0x0100f09b
                                                                              0x0100f0a0
                                                                              0x0100f0a2
                                                                              0x0100f0ad
                                                                              0x0100f0ae
                                                                              0x0100f0b4
                                                                              0x0100f0b9
                                                                              0x0100f0be
                                                                              0x0100f0c0
                                                                              0x0100f0c6
                                                                              0x0100f0ca
                                                                              0x0100f0d0
                                                                              0x0100f0d6
                                                                              0x0100f0d9
                                                                              0x0100f0dc
                                                                              0x0100f0e3
                                                                              0x0100f0ef
                                                                              0x0100f0f2
                                                                              0x0100f0f8
                                                                              0x0100f0fe
                                                                              0x0100f10b
                                                                              0x0100f3c2
                                                                              0x0100f3c5
                                                                              0x0100f3cd
                                                                              0x0100f3ce
                                                                              0x0100f3cf
                                                                              0x0100f3db
                                                                              0x0100f3db
                                                                              0x0100f126
                                                                              0x0100f134
                                                                              0x0100f142
                                                                              0x0100f147
                                                                              0x0100f149
                                                                              0x0100f14b
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f158
                                                                              0x0100f158
                                                                              0x0100f15b
                                                                              0x0100f39b
                                                                              0x0100f39d
                                                                              0x0100f39d
                                                                              0x0100f39f
                                                                              0x0100f3a1
                                                                              0x0100f3ab
                                                                              0x0100f3b7
                                                                              0x0100f3bc
                                                                              0x0100f3be
                                                                              0x0100f3c0
                                                                              0x0100f3c0
                                                                              0x0100f3c0
                                                                              0x00000000
                                                                              0x0100f3be
                                                                              0x0100f3a4
                                                                              0x00000000
                                                                              0x0100f3a4
                                                                              0x0100f161
                                                                              0x0100f161
                                                                              0x0100f164
                                                                              0x0100f289
                                                                              0x0100f28f
                                                                              0x0100f291
                                                                              0x0100f297
                                                                              0x0100f2a3
                                                                              0x0100f2aa
                                                                              0x0100f2af
                                                                              0x0100f2b1
                                                                              0x0100f2b7
                                                                              0x0100f2c5
                                                                              0x0100f2c9
                                                                              0x0100f2dc
                                                                              0x0100f2de
                                                                              0x0100f2e4
                                                                              0x0100f305
                                                                              0x0100f30d
                                                                              0x0100f313
                                                                              0x0100f34d
                                                                              0x0100f36d
                                                                              0x0100f375
                                                                              0x0100f37b
                                                                              0x0100f383
                                                                              0x0100f383
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f315
                                                                              0x0100f315
                                                                              0x0100f31d
                                                                              0x0100f320
                                                                              0x0100f32e
                                                                              0x0100f338
                                                                              0x0100f33d
                                                                              0x0100f342
                                                                              0x0100f344
                                                                              0x0100f345
                                                                              0x0100f345
                                                                              0x00000000
                                                                              0x0100f2e6
                                                                              0x0100f2ec
                                                                              0x0100f2ee
                                                                              0x0100f2f6
                                                                              0x0100f2f6
                                                                              0x00000000
                                                                              0x0100f2ee
                                                                              0x0100f2e4
                                                                              0x0100f299
                                                                              0x0100f299
                                                                              0x00000000
                                                                              0x0100f299
                                                                              0x0100f16b
                                                                              0x0100f16b
                                                                              0x0100f16c
                                                                              0x0100f240
                                                                              0x0100f256
                                                                              0x0100f25c
                                                                              0x0100f276
                                                                              0x0100f278
                                                                              0x00000000
                                                                              0x0100f278
                                                                              0x0100f172
                                                                              0x0100f177
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f184
                                                                              0x0100f18c
                                                                              0x0100f192
                                                                              0x0100f19c
                                                                              0x0100f1a0
                                                                              0x0100f1a5
                                                                              0x0100f1ab
                                                                              0x0100f1ad
                                                                              0x0100f21d
                                                                              0x0100f21e
                                                                              0x0100f224
                                                                              0x0100f22a
                                                                              0x0100f236
                                                                              0x0100f236
                                                                              0x00000000
                                                                              0x0100f22a
                                                                              0x0100f1af
                                                                              0x0100f1b7
                                                                              0x0100f1bd
                                                                              0x0100f1f7
                                                                              0x0100f1f7
                                                                              0x0100f1fb
                                                                              0x0100f217
                                                                              0x00000000
                                                                              0x0100f1bf
                                                                              0x0100f1c5
                                                                              0x0100f1c6
                                                                              0x0100f1c8
                                                                              0x0100f1cb
                                                                              0x0100f1cf
                                                                              0x0100f1ea
                                                                              0x0100f1ea
                                                                              0x0100f1ee
                                                                              0x0100f1f0
                                                                              0x0100f1f0
                                                                              0x00000000
                                                                              0x0100f1f0
                                                                              0x0100f1d1
                                                                              0x0100f1d5
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100f1d7
                                                                              0x0100f1dd
                                                                              0x0100f1e0
                                                                              0x0100f1f1
                                                                              0x0100f1f1
                                                                              0x0100f1f1
                                                                              0x00000000
                                                                              0x0100f1c5
                                                                              0x0100f128
                                                                              0x0100f128
                                                                              0x00000000
                                                                              0x0100f128

                                                                              APIs
                                                                                • Part of subcall function 0100E200: lstrcmpiW.KERNEL32(?), ref: 0100E26E
                                                                              • lstrlenW.KERNEL32(?), ref: 0100F184
                                                                              • CharNextW.USER32(00000000), ref: 0100F1C6
                                                                              • CharNextW.USER32(00000000), ref: 0100F1DE
                                                                              • HRESULT_FROM_WIN32.COMSUPP ref: 0100F3A4
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: CharNext$lstrcmpilstrlen
                                                                              • String ID:
                                                                              • API String ID: 1051761657-0
                                                                              • Opcode ID: f007392dcc0b97368795c7c681e3556136bea518257d0dca415f9f8329e6f00c
                                                                              • Instruction ID: e78cf0f7e787b2a388ba4b1afe683e8f8685b0032c1eda716b136b0a6e7556b7
                                                                              • Opcode Fuzzy Hash: f007392dcc0b97368795c7c681e3556136bea518257d0dca415f9f8329e6f00c
                                                                              • Instruction Fuzzy Hash: 1491827190021ADBEB36DF64CC49AEDB7B4EB68310F0044EAE789A3180D7749E95DF91
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 72%
                                                                              			E0100853A(void* __eax) {
                                                                              				intOrPtr _t10;
                                                                              				signed int _t11;
                                                                              				int _t12;
                                                                              				intOrPtr* _t13;
                                                                              				intOrPtr* _t14;
                                                                              				void* _t18;
                                                                              				intOrPtr _t23;
                                                                              				intOrPtr _t24;
                                                                              				signed int _t27;
                                                                              				signed int _t28;
                                                                              				void* _t31;
                                                                              
                                                                              				if(_t31 == 1) {
                                                                              					_t10 =  *0x100003c; // 0xe8
                                                                              					__eflags =  *((intOrPtr*)(_t10 + 0x1000000)) - 0x4550;
                                                                              					if( *((intOrPtr*)(_t10 + 0x1000000)) != 0x4550) {
                                                                              						goto L1;
                                                                              					} else {
                                                                              						_t2 = _t10 + 0x1000018; // 0x8010b
                                                                              						_t27 =  *_t2 & 0x0000ffff;
                                                                              						__eflags = _t27 - 0x10b;
                                                                              						if(_t27 == 0x10b) {
                                                                              							__eflags =  *((intOrPtr*)(_t10 + 0x1000074)) - 0xe;
                                                                              							if( *((intOrPtr*)(_t10 + 0x1000074)) <= 0xe) {
                                                                              								goto L1;
                                                                              							} else {
                                                                              								_t28 = 0;
                                                                              								__eflags =  *(_t10 + 0x10000e8);
                                                                              								goto L9;
                                                                              							}
                                                                              						} else {
                                                                              							__eflags = _t27 - 0x20b;
                                                                              							if(_t27 != 0x20b) {
                                                                              								goto L1;
                                                                              							} else {
                                                                              								__eflags =  *((intOrPtr*)(_t10 + 0x1000084)) - 0xe;
                                                                              								if( *((intOrPtr*)(_t10 + 0x1000084)) <= 0xe) {
                                                                              									goto L1;
                                                                              								} else {
                                                                              									_t28 = 0;
                                                                              									__eflags =  *(_t10 + 0x10000f8);
                                                                              									L9:
                                                                              									_t8 = __eflags != 0;
                                                                              									__eflags = _t8;
                                                                              									_t11 = _t28 & 0xffffff00 | _t8;
                                                                              								}
                                                                              							}
                                                                              						}
                                                                              					}
                                                                              				} else {
                                                                              					L1:
                                                                              					_t11 = 0;
                                                                              				}
                                                                              				 *0x101a618 = _t11;
                                                                              				_t12 = __set_app_type(2);
                                                                              				__imp___encode_pointer(0xffffffff);
                                                                              				 *0x101a9e8 = _t12;
                                                                              				 *0x101a9ec = _t12;
                                                                              				_t13 = __p__fmode();
                                                                              				_t23 =  *0x101a638; // 0x0
                                                                              				 *_t13 = _t23;
                                                                              				_t14 = __p__commode();
                                                                              				_t24 =  *0x101a634; // 0x0
                                                                              				 *_t14 = _t24;
                                                                              				 *0x101a9dc =  *_adjust_fdiv;
                                                                              				E01008A25();
                                                                              				_t18 = E01008BBD();
                                                                              				if( *0x101a2c8 == 0) {
                                                                              					__setusermatherr(E01008BBD);
                                                                              				}
                                                                              				E01008B8F(_t18);
                                                                              				if( *0x101a2c4 == 0xffffffff) {
                                                                              					__imp___configthreadlocale(0xffffffff);
                                                                              				}
                                                                              				return 0;
                                                                              			}














                                                                              0x01008541
                                                                              0x01008547
                                                                              0x0100854c
                                                                              0x01008556
                                                                              0x00000000
                                                                              0x01008558
                                                                              0x01008558
                                                                              0x01008558
                                                                              0x0100855f
                                                                              0x01008565
                                                                              0x01008582
                                                                              0x01008589
                                                                              0x00000000
                                                                              0x0100858b
                                                                              0x0100858b
                                                                              0x0100858d
                                                                              0x00000000
                                                                              0x0100858d
                                                                              0x01008567
                                                                              0x01008567
                                                                              0x0100856d
                                                                              0x00000000
                                                                              0x0100856f
                                                                              0x0100856f
                                                                              0x01008576
                                                                              0x00000000
                                                                              0x01008578
                                                                              0x01008578
                                                                              0x0100857a
                                                                              0x01008593
                                                                              0x01008593
                                                                              0x01008593
                                                                              0x01008596
                                                                              0x01008596
                                                                              0x01008576
                                                                              0x0100856d
                                                                              0x01008565
                                                                              0x01008543
                                                                              0x01008543
                                                                              0x01008543
                                                                              0x01008543
                                                                              0x0100859a
                                                                              0x0100859f
                                                                              0x010085a7
                                                                              0x010085af
                                                                              0x010085b4
                                                                              0x010085b9
                                                                              0x010085bf
                                                                              0x010085c5
                                                                              0x010085c7
                                                                              0x010085cd
                                                                              0x010085d3
                                                                              0x010085dc
                                                                              0x010085e1
                                                                              0x010085e6
                                                                              0x010085f2
                                                                              0x010085f9
                                                                              0x010085ff
                                                                              0x01008600
                                                                              0x0100860c
                                                                              0x01008610
                                                                              0x01008616
                                                                              0x01008619

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: Initialize__p__commode__p__fmode__set_app_type__setdefaultprecision__setusermatherr_configthreadlocale_encode_pointer
                                                                              • String ID:
                                                                              • API String ID: 2053481123-0
                                                                              • Opcode ID: a64e5e51e68daed2df3a5083e8c40796ea4e3333eb65bcf129c351e50eebb4d4
                                                                              • Instruction ID: df229489038c4b23ceb219302f4a03fdef434e820d14513628d8968e227b3bf0
                                                                              • Opcode Fuzzy Hash: a64e5e51e68daed2df3a5083e8c40796ea4e3333eb65bcf129c351e50eebb4d4
                                                                              • Instruction Fuzzy Hash: 6C21DE74A05241CFEB6B9F68E44C6A837A0FB09362F15856AF1D5872D9DB7E8484CB01
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 78%
                                                                              			E0100EA68(void* __ebx, WCHAR** __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                              				WCHAR* _t30;
                                                                              				WCHAR* _t31;
                                                                              				WCHAR* _t32;
                                                                              				WCHAR* _t33;
                                                                              				signed int _t35;
                                                                              				WCHAR* _t39;
                                                                              				WCHAR* _t40;
                                                                              				WCHAR* _t41;
                                                                              				signed int* _t44;
                                                                              				signed int _t47;
                                                                              				WCHAR* _t53;
                                                                              				WCHAR** _t55;
                                                                              				void* _t56;
                                                                              				void* _t57;
                                                                              
                                                                              				_push(0x58);
                                                                              				E01008882(E01015FE0, __ebx, __edi, __esi);
                                                                              				_t53 =  *(_t56 + 8);
                                                                              				_t44 =  *(_t56 + 0xc);
                                                                              				_t55 = __ecx;
                                                                              				 *(_t56 - 0x64) = _t44;
                                                                              				if(_t53 != 0 && _t44 != 0) {
                                                                              					 *_t44 =  *_t44 & 0x00000000;
                                                                              					E0100E126(_t56 - 0x60, lstrlenW(_t53) + _t25);
                                                                              					_t47 = 0;
                                                                              					 *((intOrPtr*)(_t56 - 4)) = 0;
                                                                              					if( *(_t56 - 0x58) != 0) {
                                                                              						 *_t55 = _t53;
                                                                              						__eflags =  *_t53;
                                                                              						 *((intOrPtr*)(_t56 - 0x54)) = 0;
                                                                              						if( *_t53 == 0) {
                                                                              							L18:
                                                                              							 *(_t56 - 0x58) = _t47;
                                                                              							 *_t44 =  *(_t56 - 0x58);
                                                                              						} else {
                                                                              							_t44 = CharNextW;
                                                                              							do {
                                                                              								_t30 =  *_t55;
                                                                              								__eflags =  *_t30 - 0x25;
                                                                              								if( *_t30 != 0x25) {
                                                                              									L15:
                                                                              									_t31 = E0100E16F(_t56 - 0x60, _t30, 1);
                                                                              									__eflags = _t31;
                                                                              									if(_t31 == 0) {
                                                                              										goto L22;
                                                                              									} else {
                                                                              										goto L16;
                                                                              									}
                                                                              								} else {
                                                                              									_t30 = CharNextW(_t30);
                                                                              									 *_t55 = _t30;
                                                                              									__eflags =  *_t30 - 0x25;
                                                                              									if( *_t30 == 0x25) {
                                                                              										goto L15;
                                                                              									} else {
                                                                              										_t33 = E0100E313(_t30, 0x25);
                                                                              										_t53 = _t33;
                                                                              										__eflags = _t53;
                                                                              										if(_t53 == 0) {
                                                                              											L20:
                                                                              											 *((intOrPtr*)(_t56 - 0x54)) = 0x80020009;
                                                                              										} else {
                                                                              											_t49 =  *_t55;
                                                                              											_t35 = _t33 -  *_t55 >> 1;
                                                                              											__eflags = _t35 - 0x1f;
                                                                              											if(_t35 > 0x1f) {
                                                                              												 *((intOrPtr*)(_t56 - 0x54)) = 0x80004005;
                                                                              											} else {
                                                                              												E0100DF74(_t56 - 0x50, _t56 - 0x50, 0x20, _t49, _t35);
                                                                              												_t57 = _t57 + 0x10;
                                                                              												_t39 = E0100EA33(_t55[1], _t56 - 0x50);
                                                                              												__eflags = _t39;
                                                                              												if(__eflags == 0) {
                                                                              													goto L20;
                                                                              												} else {
                                                                              													_push(_t39);
                                                                              													_t40 = E0100E7FE(_t44, _t56 - 0x60, _t53, _t55, __eflags);
                                                                              													__eflags = _t40;
                                                                              													if(_t40 == 0) {
                                                                              														L22:
                                                                              														 *((intOrPtr*)(_t56 - 0x54)) = 0x8007000e;
                                                                              													} else {
                                                                              														__eflags =  *_t55 - _t53;
                                                                              														if( *_t55 != _t53) {
                                                                              															do {
                                                                              																_t41 = CharNextW( *_t55);
                                                                              																__eflags = _t41 - _t53;
                                                                              																 *_t55 = _t41;
                                                                              															} while (_t41 != _t53);
                                                                              														}
                                                                              														goto L16;
                                                                              													}
                                                                              												}
                                                                              											}
                                                                              										}
                                                                              									}
                                                                              								}
                                                                              								goto L19;
                                                                              								L16:
                                                                              								_t32 = CharNextW( *_t55);
                                                                              								 *_t55 = _t32;
                                                                              								__eflags =  *_t32;
                                                                              							} while ( *_t32 != 0);
                                                                              							_t44 =  *(_t56 - 0x64);
                                                                              							_t47 = 0;
                                                                              							__eflags = 0;
                                                                              							goto L18;
                                                                              						}
                                                                              						L19:
                                                                              						__imp__CoTaskMemFree( *(_t56 - 0x58));
                                                                              					} else {
                                                                              						__imp__CoTaskMemFree(0);
                                                                              					}
                                                                              				}
                                                                              				return E01008914(_t44, _t53, _t55);
                                                                              			}

















                                                                              0x0100ea68
                                                                              0x0100ea6f
                                                                              0x0100ea74
                                                                              0x0100ea79
                                                                              0x0100ea7c
                                                                              0x0100ea7e
                                                                              0x0100ea81
                                                                              0x0100ea8f
                                                                              0x0100ea9f
                                                                              0x0100eaa4
                                                                              0x0100eaa9
                                                                              0x0100eaac
                                                                              0x0100eabf
                                                                              0x0100eac1
                                                                              0x0100eac4
                                                                              0x0100eac7
                                                                              0x0100eb68
                                                                              0x0100eb6b
                                                                              0x0100eb6e
                                                                              0x0100eacd
                                                                              0x0100eacd
                                                                              0x0100ead3
                                                                              0x0100ead3
                                                                              0x0100ead5
                                                                              0x0100ead9
                                                                              0x0100eb44
                                                                              0x0100eb4a
                                                                              0x0100eb4f
                                                                              0x0100eb51
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100eadb
                                                                              0x0100eadc
                                                                              0x0100eade
                                                                              0x0100eae0
                                                                              0x0100eae4
                                                                              0x00000000
                                                                              0x0100eae6
                                                                              0x0100eae9
                                                                              0x0100eaee
                                                                              0x0100eaf0
                                                                              0x0100eaf2
                                                                              0x0100eb7e
                                                                              0x0100eb7e
                                                                              0x0100eaf8
                                                                              0x0100eaf8
                                                                              0x0100eafc
                                                                              0x0100eafe
                                                                              0x0100eb01
                                                                              0x0100eb87
                                                                              0x0100eb07
                                                                              0x0100eb0f
                                                                              0x0100eb17
                                                                              0x0100eb1e
                                                                              0x0100eb23
                                                                              0x0100eb25
                                                                              0x00000000
                                                                              0x0100eb27
                                                                              0x0100eb27
                                                                              0x0100eb2b
                                                                              0x0100eb30
                                                                              0x0100eb32
                                                                              0x0100eb90
                                                                              0x0100eb90
                                                                              0x0100eb34
                                                                              0x0100eb34
                                                                              0x0100eb36
                                                                              0x0100eb38
                                                                              0x0100eb3a
                                                                              0x0100eb3c
                                                                              0x0100eb3e
                                                                              0x0100eb3e
                                                                              0x0100eb42
                                                                              0x00000000
                                                                              0x0100eb36
                                                                              0x0100eb32
                                                                              0x0100eb25
                                                                              0x0100eb01
                                                                              0x0100eaf2
                                                                              0x0100eae4
                                                                              0x00000000
                                                                              0x0100eb53
                                                                              0x0100eb55
                                                                              0x0100eb57
                                                                              0x0100eb59
                                                                              0x0100eb59
                                                                              0x0100eb63
                                                                              0x0100eb66
                                                                              0x0100eb66
                                                                              0x00000000
                                                                              0x0100eb66
                                                                              0x0100eb70
                                                                              0x0100eb73
                                                                              0x0100eaae
                                                                              0x0100eaaf
                                                                              0x0100eab5
                                                                              0x0100eaac
                                                                              0x0100eba3

                                                                              APIs
                                                                              • __EH_prolog3_GS.LIBCMT ref: 0100EA6F
                                                                              • lstrlenW.KERNEL32(?,00000058,0100FD43,?,?), ref: 0100EA93
                                                                              • CoTaskMemFree.OLE32(00000000), ref: 0100EAAF
                                                                              • CharNextW.USER32(00000000), ref: 0100EADC
                                                                              • CharNextW.USER32(?,00000000), ref: 0100EB3A
                                                                              • CharNextW.USER32(?,?,00000000), ref: 0100EB55
                                                                              • CoTaskMemFree.OLE32(?), ref: 0100EB73
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: CharNext$FreeTask$H_prolog3_lstrlen
                                                                              • String ID:
                                                                              • API String ID: 416358153-0
                                                                              • Opcode ID: 0b2cc8b0ca95ee9ccc828c56ca36c7ebe43c033411923d3d826cb913160ee5f3
                                                                              • Instruction ID: 77407f147547ef54938decaa461d41fac9caa3732f36381b43ef8ca3cf38b2ec
                                                                              • Opcode Fuzzy Hash: 0b2cc8b0ca95ee9ccc828c56ca36c7ebe43c033411923d3d826cb913160ee5f3
                                                                              • Instruction Fuzzy Hash: BD313E709046059BFB26AFA8CC44AAEBBF4FF54300F14485DE5C6BB2D5DB7499808B64
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 20%
                                                                              			E0100DA31(void* __ebx, intOrPtr __ecx, void* __edx, void* __esi, intOrPtr _a4) {
                                                                              				signed int _v8;
                                                                              				char _v528;
                                                                              				char _v1048;
                                                                              				intOrPtr _v1052;
                                                                              				void* __edi;
                                                                              				signed int _t20;
                                                                              				void* _t26;
                                                                              				void* _t31;
                                                                              				void* _t40;
                                                                              				intOrPtr* _t44;
                                                                              				void* _t53;
                                                                              				signed int _t58;
                                                                              
                                                                              				_t56 = __esi;
                                                                              				_t53 = __edx;
                                                                              				_t43 = __ebx;
                                                                              				_t20 =  *0x101a2b4; // 0xa357eb55
                                                                              				_v8 = _t20 ^ _t58;
                                                                              				_v1052 = __ecx;
                                                                              				__imp__?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ();
                                                                              				if(__ecx == 0) {
                                                                              					L2:
                                                                              					_t54 = 0x8000ffff;
                                                                              					L11:
                                                                              					return E010087FB(_t54, _t43, _v8 ^ _t58, _t53, _t54, _t56);
                                                                              				}
                                                                              				__imp__?StrToID@DirectUI@@YGGPB_W@Z(__ecx);
                                                                              				if(E0100C421(__ecx, __ecx, L"idProgress") != 0) {
                                                                              					_t26 = E0100CA7A(_t25, _t25, _a4);
                                                                              					_t54 = _t26;
                                                                              					if(_t26 < 0) {
                                                                              						goto L11;
                                                                              					}
                                                                              					_push(__ebx);
                                                                              					_t44 = __imp__?RMLoadCompoundString@@YGIIPA_WIKPB_W@Z;
                                                                              					_push(__esi);
                                                                              					_push(0);
                                                                              					_push(0xf);
                                                                              					_push(0x104);
                                                                              					_push( &_v1048);
                                                                              					_push(0x219);
                                                                              					if( *_t44() == 0) {
                                                                              						L7:
                                                                              						_t54 = 0x8000ffff;
                                                                              						L10:
                                                                              						_pop(_t56);
                                                                              						_pop(_t43);
                                                                              						goto L11;
                                                                              					}
                                                                              					_t31 = E0100D225( &_v528, 0x104,  &_v1048, _a4);
                                                                              					_t54 = _t31;
                                                                              					if(_t31 < 0) {
                                                                              						goto L10;
                                                                              					}
                                                                              					E0100CF7E( &_v528, _v1052, L"idProgressText",  &_v528);
                                                                              					E0100CFBA( &_v528, _v1052, L"idProgressText",  &_v528);
                                                                              					_push(0);
                                                                              					_push(0xf);
                                                                              					_push(0x104);
                                                                              					_push( &_v1048);
                                                                              					_push(0x1fc);
                                                                              					if( *_t44() != 0) {
                                                                              						_t40 = E0100D225( &_v528, 0x104,  &_v1048, _a4);
                                                                              						_t54 = _t40;
                                                                              						if(_t40 >= 0) {
                                                                              							E0100CFBA( &_v528, _v1052, L"idProgress",  &_v528);
                                                                              						}
                                                                              						goto L10;
                                                                              					}
                                                                              					goto L7;
                                                                              				}
                                                                              				goto L2;
                                                                              			}















                                                                              0x0100da31
                                                                              0x0100da31
                                                                              0x0100da31
                                                                              0x0100da3c
                                                                              0x0100da43
                                                                              0x0100da4c
                                                                              0x0100da52
                                                                              0x0100da5a
                                                                              0x0100da72
                                                                              0x0100da72
                                                                              0x0100db5a
                                                                              0x0100db68
                                                                              0x0100db68
                                                                              0x0100da62
                                                                              0x0100da70
                                                                              0x0100da81
                                                                              0x0100da86
                                                                              0x0100da8a
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100da90
                                                                              0x0100da91
                                                                              0x0100da97
                                                                              0x0100da98
                                                                              0x0100da9a
                                                                              0x0100daa1
                                                                              0x0100daa8
                                                                              0x0100daa9
                                                                              0x0100dab2
                                                                              0x0100db1a
                                                                              0x0100db1a
                                                                              0x0100db58
                                                                              0x0100db58
                                                                              0x0100db59
                                                                              0x00000000
                                                                              0x0100db59
                                                                              0x0100dac6
                                                                              0x0100dacb
                                                                              0x0100dad2
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100daeb
                                                                              0x0100dafe
                                                                              0x0100db03
                                                                              0x0100db05
                                                                              0x0100db07
                                                                              0x0100db0e
                                                                              0x0100db0f
                                                                              0x0100db18
                                                                              0x0100db33
                                                                              0x0100db38
                                                                              0x0100db3f
                                                                              0x0100db53
                                                                              0x0100db53
                                                                              0x00000000
                                                                              0x0100db3f
                                                                              0x00000000
                                                                              0x0100db18
                                                                              0x00000000

                                                                              APIs
                                                                              • ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE ref: 0100DA52
                                                                              • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idProgress,00000000), ref: 0100DA62
                                                                                • Part of subcall function 0100C421: ?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z.UXCORE(?), ref: 0100C434
                                                                              • ?RMLoadCompoundString@@YGIIPA_WIKPB_W@Z.UXCORE(00000219,?,00000104,0000000F,00000000), ref: 0100DAAE
                                                                              • ?RMLoadCompoundString@@YGIIPA_WIKPB_W@Z.UXCORE(000001FC,?,00000104,0000000F,00000000), ref: 0100DB14
                                                                                • Part of subcall function 0100D225: _vsnwprintf.MSVCR80 ref: 0100D258
                                                                                • Part of subcall function 0100CFBA: ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE ref: 0100CFC2
                                                                                • Part of subcall function 0100CFBA: ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(?,00000000), ref: 0100CFCC
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: Direct$Element@$CompoundElement@2@Host@LoadNativeString@@$Descendent@FindV12@_vsnwprintf
                                                                              • String ID: idProgress$idProgressText
                                                                              • API String ID: 1622879431-3864566807
                                                                              • Opcode ID: 5ca6dc815ab63f4628eb3ca0176669c1f24df00391b79aee8dd3d173367796a8
                                                                              • Instruction ID: 9248abb560470032c29b498042893fc5111e7cdd0c223232870edfb5f12c8365
                                                                              • Opcode Fuzzy Hash: 5ca6dc815ab63f4628eb3ca0176669c1f24df00391b79aee8dd3d173367796a8
                                                                              • Instruction Fuzzy Hash: B73192B560021EABFB229BD4DC44FFA77BDAB45310F1041B5AA49E7181EA34DE858B70
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 85%
                                                                              			E0100FE79(void* __ebx, int __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                              				char* _t44;
                                                                              				void* _t45;
                                                                              				void* _t52;
                                                                              				signed int _t55;
                                                                              				short* _t59;
                                                                              				void* _t67;
                                                                              				void* _t72;
                                                                              				void* _t73;
                                                                              
                                                                              				_t67 = __edx;
                                                                              				E010088BD(E0101612E, __ebx, __edi, __esi);
                                                                              				_t69 = __ecx;
                                                                              				 *(_t73 - 0x41c) =  *(_t73 + 0xc);
                                                                              				 *(_t73 - 0x420) =  *(_t73 + 0x10);
                                                                              				 *0x101a294(0x424);
                                                                              				 *((intOrPtr*)(_t73 - 0x424)) = 0;
                                                                              				 *((intOrPtr*)(_t73 - 4)) = 0;
                                                                              				 *((intOrPtr*)(_t73 - 0x42c)) = __ecx;
                                                                              				 *((intOrPtr*)(_t73 - 0x430)) = 0;
                                                                              				 *(_t73 - 0x418) = 0;
                                                                              				 *((char*)(_t73 - 4)) = 1;
                                                                              				_t59 = LoadLibraryExW( *(_t73 + 8), 0, 2);
                                                                              				 *(_t73 - 0x428) = _t59;
                                                                              				if(_t59 != 0) {
                                                                              					_t69 = FindResourceW(_t59,  *(_t73 - 0x41c),  *(_t73 - 0x420));
                                                                              					__eflags = _t69;
                                                                              					if(_t69 != 0) {
                                                                              						_t44 = LoadResource(_t59, _t69);
                                                                              						__eflags = _t44;
                                                                              						 *(_t73 - 0x420) = _t44;
                                                                              						if(_t44 == 0) {
                                                                              							goto L3;
                                                                              						}
                                                                              						_t69 = SizeofResource(_t59, _t69);
                                                                              						_t16 = _t69 + 1; // 0x1
                                                                              						_t52 = _t16;
                                                                              						__eflags = _t52 - _t69;
                                                                              						 *(_t73 - 0x41c) = _t69;
                                                                              						if(_t52 >= _t69) {
                                                                              							 *((char*)(_t73 - 4)) = 2;
                                                                              							E0100EC09(_t73 - 0x418, _t52);
                                                                              							 *((intOrPtr*)(_t73 - 4)) = 1;
                                                                              							_t59 =  *(_t73 - 0x418);
                                                                              							__eflags = _t59;
                                                                              							if(_t59 != 0) {
                                                                              								_t55 = MultiByteToWideChar( *0x101a294(), 0,  *(_t73 - 0x420), _t69, _t59, _t69);
                                                                              								__eflags = _t55;
                                                                              								if(__eflags == 0) {
                                                                              									goto L3;
                                                                              								}
                                                                              								( *(_t73 - 0x418))[_t55] = 0;
                                                                              								_t45 = E0100FD0B(_t73 - 0x430, _t67, __eflags,  *(_t73 - 0x418),  *((intOrPtr*)(_t73 + 0x14)));
                                                                              								L15:
                                                                              								_t72 = _t45;
                                                                              								L16:
                                                                              								FreeLibrary( *(_t73 - 0x428));
                                                                              								L17:
                                                                              								_t47 = _t73 - 0x414;
                                                                              								if( *(_t73 - 0x418) != _t73 - 0x414) {
                                                                              									_t47 = E0100E678(_t73 - 0x418);
                                                                              								}
                                                                              								L9:
                                                                              								E0100E587(_t47, _t73 - 0x424);
                                                                              								return E01008928(_t59, _t69, _t72);
                                                                              							}
                                                                              							_t72 = 0x8007000e;
                                                                              							goto L16;
                                                                              						}
                                                                              						_t47 = _t73 - 0x414;
                                                                              						__eflags =  *(_t73 - 0x418) - _t73 - 0x414;
                                                                              						if( *(_t73 - 0x418) != _t73 - 0x414) {
                                                                              							_t47 = E0100E678(_t73 - 0x418);
                                                                              						}
                                                                              						_t72 = 0x8007000e;
                                                                              						goto L9;
                                                                              					}
                                                                              					L3:
                                                                              					_t45 = E0100CC3F();
                                                                              					goto L15;
                                                                              				}
                                                                              				_t72 = E0100CC3F();
                                                                              				goto L17;
                                                                              			}











                                                                              0x0100fe79
                                                                              0x0100fe83
                                                                              0x0100fe88
                                                                              0x0100fe90
                                                                              0x0100fe99
                                                                              0x0100fe9f
                                                                              0x0100fea7
                                                                              0x0100fead
                                                                              0x0100feb0
                                                                              0x0100feb6
                                                                              0x0100febc
                                                                              0x0100fec6
                                                                              0x0100fed0
                                                                              0x0100fed4
                                                                              0x0100feda
                                                                              0x0100fefb
                                                                              0x0100fefd
                                                                              0x0100feff
                                                                              0x0100ff0d
                                                                              0x0100ff13
                                                                              0x0100ff15
                                                                              0x0100ff1b
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100ff25
                                                                              0x0100ff27
                                                                              0x0100ff27
                                                                              0x0100ff2a
                                                                              0x0100ff2c
                                                                              0x0100ff32
                                                                              0x0100ff6e
                                                                              0x0100ff72
                                                                              0x0100ff77
                                                                              0x0100ff8e
                                                                              0x0100ff94
                                                                              0x0100ff96
                                                                              0x0100ffb0
                                                                              0x0100ffb6
                                                                              0x0100ffb8
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100ffc7
                                                                              0x0100ffd7
                                                                              0x0100ffdc
                                                                              0x0100ffdc
                                                                              0x0100ffde
                                                                              0x0100ffe4
                                                                              0x0100ffea
                                                                              0x0100ffea
                                                                              0x0100fff6
                                                                              0x01010002
                                                                              0x01010002
                                                                              0x0100ff52
                                                                              0x0100ff58
                                                                              0x0100ff64
                                                                              0x0100ff64
                                                                              0x0100ff98
                                                                              0x00000000
                                                                              0x0100ff98
                                                                              0x0100ff34
                                                                              0x0100ff3a
                                                                              0x0100ff40
                                                                              0x0100ff48
                                                                              0x0100ff48
                                                                              0x0100ff4d
                                                                              0x00000000
                                                                              0x0100ff4d
                                                                              0x0100ff01
                                                                              0x0100ff01
                                                                              0x00000000
                                                                              0x0100ff01
                                                                              0x0100fee1
                                                                              0x00000000

                                                                              APIs
                                                                              • __EH_prolog3_catch_GS.LIBCMT ref: 0100FE83
                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000002), ref: 0100FECA
                                                                              • FindResourceW.KERNEL32(00000000,?,?), ref: 0100FEF5
                                                                              • FreeLibrary.KERNEL32(?), ref: 0100FFE4
                                                                                • Part of subcall function 0100CC3F: GetLastError.KERNEL32(01006B35,?,01001808,?,?), ref: 0100CC3F
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: Library$ErrorFindFreeH_prolog3_catch_LastLoadResource
                                                                              • String ID:
                                                                              • API String ID: 724505223-0
                                                                              • Opcode ID: 2a255d419a8cd9764f616e2a3f2f23f461e79bb551b7f378d87156cb290651a7
                                                                              • Instruction ID: f8d4d4d37ea8e13076e32b856f19b572d4baa903ea9adfc10e0173d023539797
                                                                              • Opcode Fuzzy Hash: 2a255d419a8cd9764f616e2a3f2f23f461e79bb551b7f378d87156cb290651a7
                                                                              • Instruction Fuzzy Hash: 884144B090012DDBEB329F64CC44ADDBBB5AF49704F5044D9E289A3181DB754EC1DFA4
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 76%
                                                                              			E0100B61E(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                              				intOrPtr _t119;
                                                                              				signed int _t121;
                                                                              				intOrPtr* _t122;
                                                                              				intOrPtr* _t126;
                                                                              				signed int _t127;
                                                                              				intOrPtr* _t130;
                                                                              				signed int _t131;
                                                                              				signed int _t133;
                                                                              				signed int _t134;
                                                                              				signed int _t137;
                                                                              				signed int _t138;
                                                                              				signed int _t140;
                                                                              				signed int _t142;
                                                                              				signed int _t143;
                                                                              				signed int _t148;
                                                                              				signed char _t152;
                                                                              				signed int _t154;
                                                                              				signed int _t155;
                                                                              				signed int _t156;
                                                                              				signed int _t159;
                                                                              				intOrPtr _t161;
                                                                              				intOrPtr* _t162;
                                                                              				void* _t166;
                                                                              				intOrPtr _t170;
                                                                              				signed int _t173;
                                                                              				intOrPtr _t174;
                                                                              				intOrPtr* _t179;
                                                                              				void* _t190;
                                                                              				void* _t204;
                                                                              				signed int _t206;
                                                                              				signed int _t207;
                                                                              				intOrPtr* _t209;
                                                                              				void* _t210;
                                                                              
                                                                              				_t178 = __ebx;
                                                                              				_push(0x30);
                                                                              				E0100880F(E01015EDB, __ebx, __edi, __esi);
                                                                              				_t204 = __ecx;
                                                                              				_t119 =  *0x101a004; // 0x101a004
                                                                              				if(_t119 != 0x101a004) {
                                                                              					_t213 =  *(_t119 + 0x1c) & 0x00000008;
                                                                              					if(( *(_t119 + 0x1c) & 0x00000008) != 0) {
                                                                              						_t4 = _t119 + 0x14; // 0x65637845
                                                                              						_t5 = _t119 + 0x10; // 0x6c744143
                                                                              						E010049DE(_t119,  *_t5,  *_t4, 0x46, 0x1001e2c);
                                                                              					}
                                                                              				}
                                                                              				_t206 = 0;
                                                                              				 *((intOrPtr*)(_t210 - 0x30)) = 0;
                                                                              				_push(_t210 - 0x30);
                                                                              				 *(_t210 - 4) = 0;
                                                                              				_t121 = E010096D9(_t178, _t204, _t204, 0, _t213);
                                                                              				 *(_t210 - 0x20) = _t121;
                                                                              				if(_t121 < 0) {
                                                                              					L45:
                                                                              					_t122 =  *((intOrPtr*)(_t210 - 0x30));
                                                                              					 *(_t210 - 4) =  *(_t210 - 4) | 0xffffffff;
                                                                              					if(_t122 != 0) {
                                                                              						 *((intOrPtr*)( *_t122 + 8))(_t122);
                                                                              					}
                                                                              					return E010088FB( *(_t210 - 0x20));
                                                                              				}
                                                                              				_t126 =  *((intOrPtr*)(_t210 - 0x30));
                                                                              				 *((intOrPtr*)(_t210 - 0x2c)) = 0;
                                                                              				_t127 =  *((intOrPtr*)( *_t126 + 0x1c))(_t126, _t210 - 0x2c);
                                                                              				 *(_t210 - 0x20) = _t127;
                                                                              				if(_t127 < 0) {
                                                                              					goto L45;
                                                                              				}
                                                                              				if( *((intOrPtr*)(_t210 - 0x2c)) > 0) {
                                                                              					__eflags =  *(_t204 + 0x94);
                                                                              					if( *(_t204 + 0x94) <= 0) {
                                                                              						__eflags =  *((intOrPtr*)(_t210 - 0x2c)) - 1;
                                                                              						 *(_t204 + 0x94) = 0;
                                                                              						 *((intOrPtr*)(_t210 - 0x24)) = 1;
                                                                              						if( *((intOrPtr*)(_t210 - 0x2c)) < 1) {
                                                                              							goto L45;
                                                                              						} else {
                                                                              							_t179 = __imp__#6;
                                                                              							while(1) {
                                                                              								 *(_t210 - 0x18) = _t206;
                                                                              								 *(_t210 - 0x1c) = _t206;
                                                                              								 *(_t210 - 0x14) = _t206;
                                                                              								_t130 =  *((intOrPtr*)(_t210 - 0x30));
                                                                              								 *(_t210 - 4) = 3;
                                                                              								_t131 =  *((intOrPtr*)( *_t130 + 0x20))(_t130,  *((intOrPtr*)(_t210 - 0x24)), _t210 - 0x18);
                                                                              								__eflags = _t131 - _t206;
                                                                              								 *(_t210 - 0x20) = _t131;
                                                                              								if(_t131 < _t206) {
                                                                              									break;
                                                                              								}
                                                                              								_t137 =  *(_t210 - 0x18);
                                                                              								_t187 =  *_t137;
                                                                              								_t138 =  *((intOrPtr*)( *_t137 + 0x1c))(_t137, _t210 - 0x14);
                                                                              								__eflags = _t138 - _t206;
                                                                              								 *(_t210 - 0x20) = _t138;
                                                                              								if(_t138 < _t206) {
                                                                              									break;
                                                                              								}
                                                                              								_t140 = E0100920F( *(_t210 - 0x18), _t210 - 0x1c);
                                                                              								__eflags = _t140;
                                                                              								if(_t140 < 0) {
                                                                              									L31:
                                                                              									 *_t179( *(_t210 - 0x14));
                                                                              									_t142 =  *(_t210 - 0x1c);
                                                                              									_t206 = 0;
                                                                              									__eflags = _t142;
                                                                              									 *(_t210 - 4) = 1;
                                                                              									if(_t142 != 0) {
                                                                              										 *((intOrPtr*)( *_t142 + 8))(_t142);
                                                                              									}
                                                                              									_t143 =  *(_t210 - 0x18);
                                                                              									__eflags = _t143 - _t206;
                                                                              									 *(_t210 - 4) = 0;
                                                                              									if(_t143 != _t206) {
                                                                              										 *((intOrPtr*)( *_t143 + 8))(_t143);
                                                                              									}
                                                                              									 *((intOrPtr*)(_t210 - 0x24)) =  *((intOrPtr*)(_t210 - 0x24)) + 1;
                                                                              									__eflags =  *((intOrPtr*)(_t210 - 0x24)) -  *((intOrPtr*)(_t210 - 0x2c));
                                                                              									if( *((intOrPtr*)(_t210 - 0x24)) <=  *((intOrPtr*)(_t210 - 0x2c))) {
                                                                              										continue;
                                                                              									} else {
                                                                              										goto L45;
                                                                              									}
                                                                              								}
                                                                              								_t190 = E0100ACC8(_t187);
                                                                              								_t148 = E01014BC5(_t179, _t204, _t206, __eflags,  *(_t210 - 0x18));
                                                                              								__eflags = _t148;
                                                                              								if(_t148 != 0) {
                                                                              									_t38 = _t204 + 0x98;
                                                                              									 *_t38 =  *(_t204 + 0x98) + 1;
                                                                              									__eflags =  *_t38;
                                                                              								}
                                                                              								_push( *(_t210 - 0x1c));
                                                                              								 *(_t210 - 0xd) = 1;
                                                                              								_t191 = E0100ACC8(_t190);
                                                                              								_t207 = E010149BE(_t179, _t204, _t206, __eflags);
                                                                              								__eflags = _t207;
                                                                              								if(_t207 >= 0) {
                                                                              									_t170 =  *0x101a004; // 0x101a004
                                                                              									__eflags = _t170 - 0x101a004;
                                                                              									if(_t170 != 0x101a004) {
                                                                              										__eflags =  *(_t170 + 0x1c) & 0x00000008;
                                                                              										if(( *(_t170 + 0x1c) & 0x00000008) != 0) {
                                                                              											_t46 = _t170 + 0x14; // 0x65637845
                                                                              											_t47 = _t170 + 0x10; // 0x6c744143
                                                                              											E010090EF( *_t47,  *_t46, 0x47, 0x1001e2c,  *((intOrPtr*)(_t210 - 0x24)));
                                                                              										}
                                                                              									}
                                                                              									_t191 = E0100ACC8(_t191);
                                                                              									_t173 = E010142AC(_t207, _t210 - 0xd);
                                                                              									__eflags = _t173;
                                                                              									if(_t173 >= 0) {
                                                                              										_t174 =  *0x101a004; // 0x101a004
                                                                              										__eflags = _t174 - 0x101a004;
                                                                              										if(_t174 != 0x101a004) {
                                                                              											__eflags =  *(_t174 + 0x1c) & 0x00000008;
                                                                              											if(( *(_t174 + 0x1c) & 0x00000008) != 0) {
                                                                              												_t191 =  *(_t210 - 0xd) & 0x000000ff;
                                                                              												_t54 = _t174 + 0x14; // 0x65637845
                                                                              												_t55 = _t174 + 0x10; // 0x6c744143
                                                                              												E010090BD( *_t55,  *_t54, 0x48, 0x1001e2c,  *((intOrPtr*)(_t210 - 0x24)),  *(_t210 - 0xd) & 0x000000ff);
                                                                              											}
                                                                              										}
                                                                              									}
                                                                              								}
                                                                              								__eflags =  *(_t210 - 0xd);
                                                                              								if( *(_t210 - 0xd) != 0) {
                                                                              									_t152 = E01014AB0(E0100ACC8(_t191),  *(_t210 - 0x14));
                                                                              									asm("sbb al, al");
                                                                              									_t154 =  ~_t152 + 1;
                                                                              									__eflags = _t154;
                                                                              									 *(_t210 - 0xd) = _t154;
                                                                              									if(_t154 == 0) {
                                                                              										goto L31;
                                                                              									}
                                                                              									 *(_t210 - 0x28) =  *(_t210 - 0x28) & 0x00000000;
                                                                              									_t155 =  *(_t210 - 0x1c);
                                                                              									 *(_t210 - 4) = 4;
                                                                              									_t156 =  *((intOrPtr*)( *_t155 + 0x48))(_t155, _t210 - 0x28);
                                                                              									__eflags = _t156;
                                                                              									 *(_t210 - 0x20) = _t156;
                                                                              									if(_t156 < 0) {
                                                                              										 *_t179( *(_t210 - 0x28));
                                                                              										 *_t179( *(_t210 - 0x14));
                                                                              										_t159 =  *(_t210 - 0x1c);
                                                                              										__eflags = _t159;
                                                                              										 *(_t210 - 4) = 1;
                                                                              										if(_t159 != 0) {
                                                                              											 *((intOrPtr*)( *_t159 + 8))(_t159);
                                                                              										}
                                                                              										_t134 =  *(_t210 - 0x18);
                                                                              										__eflags = _t134;
                                                                              										L43:
                                                                              										 *(_t210 - 4) = 0;
                                                                              										if(__eflags != 0) {
                                                                              											 *((intOrPtr*)( *_t134 + 8))(_t134);
                                                                              										}
                                                                              										goto L45;
                                                                              									}
                                                                              									_t161 =  *0x101a004; // 0x101a004
                                                                              									__eflags = _t161 - 0x101a004;
                                                                              									if(_t161 != 0x101a004) {
                                                                              										__eflags =  *(_t161 + 0x1c) & 0x00000008;
                                                                              										if(( *(_t161 + 0x1c) & 0x00000008) != 0) {
                                                                              											_t70 = _t161 + 0x14; // 0x65637845
                                                                              											_t71 = _t161 + 0x10; // 0x6c744143
                                                                              											E01006C01( *_t71,  *_t70, 0x49, 0x1001e2c,  *(_t210 - 0x28));
                                                                              										}
                                                                              									}
                                                                              									_t162 =  *((intOrPtr*)(_t204 + 0xd8));
                                                                              									 *(_t210 - 0x34) =  *(_t210 - 0x28);
                                                                              									 *((intOrPtr*)(_t210 - 0x3c)) = _t162;
                                                                              									 *(_t210 - 0x38) =  *(_t210 - 0x14);
                                                                              									_t209 =  *_t162 + 0x18;
                                                                              									E0100ACC8( *(_t210 - 0x14));
                                                                              									 *_t209( *((intOrPtr*)(_t210 - 0x3c)),  *(_t210 - 0x38),  *(_t210 - 0x34), E01014BC5(_t179, _t204, _t209, __eflags,  *(_t210 - 0x18)));
                                                                              									_t166 = E01012DF3( *(_t210 - 0x14));
                                                                              									E01013176(_t179, _t204 + 0xa4, _t204, _t209, __eflags);
                                                                              									_t86 = _t204 + 0x94;
                                                                              									 *_t86 =  *(_t204 + 0x94) + 1;
                                                                              									__eflags =  *_t86;
                                                                              									 *_t179( *(_t210 - 0x28),  *(_t210 - 0x14), _t166, 0,  *0x100207c);
                                                                              								}
                                                                              								goto L31;
                                                                              							}
                                                                              							 *_t179( *(_t210 - 0x14));
                                                                              							_t133 =  *(_t210 - 0x1c);
                                                                              							__eflags = _t133 - _t206;
                                                                              							 *(_t210 - 4) = 1;
                                                                              							if(_t133 != _t206) {
                                                                              								 *((intOrPtr*)( *_t133 + 8))(_t133);
                                                                              							}
                                                                              							_t134 =  *(_t210 - 0x18);
                                                                              							__eflags = _t134 - _t206;
                                                                              							goto L43;
                                                                              						}
                                                                              					} else {
                                                                              						 *(_t210 - 0x20) = 1;
                                                                              						goto L45;
                                                                              					}
                                                                              				} else {
                                                                              					 *(_t210 - 0x20) = 0x8000ffff;
                                                                              					goto L45;
                                                                              				}
                                                                              			}




































                                                                              0x0100b61e
                                                                              0x0100b61e
                                                                              0x0100b625
                                                                              0x0100b62a
                                                                              0x0100b62c
                                                                              0x0100b636
                                                                              0x0100b638
                                                                              0x0100b63c
                                                                              0x0100b645
                                                                              0x0100b648
                                                                              0x0100b64b
                                                                              0x0100b64b
                                                                              0x0100b63c
                                                                              0x0100b650
                                                                              0x0100b652
                                                                              0x0100b658
                                                                              0x0100b65b
                                                                              0x0100b65e
                                                                              0x0100b665
                                                                              0x0100b668
                                                                              0x0100b908
                                                                              0x0100b908
                                                                              0x0100b90b
                                                                              0x0100b911
                                                                              0x0100b916
                                                                              0x0100b916
                                                                              0x0100b921
                                                                              0x0100b921
                                                                              0x0100b66e
                                                                              0x0100b675
                                                                              0x0100b67b
                                                                              0x0100b680
                                                                              0x0100b683
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100b68c
                                                                              0x0100b69a
                                                                              0x0100b6a0
                                                                              0x0100b6b1
                                                                              0x0100b6b4
                                                                              0x0100b6ba
                                                                              0x0100b6bd
                                                                              0x00000000
                                                                              0x0100b6c3
                                                                              0x0100b6c3
                                                                              0x0100b6c9
                                                                              0x0100b6c9
                                                                              0x0100b6cc
                                                                              0x0100b6cf
                                                                              0x0100b6d2
                                                                              0x0100b6de
                                                                              0x0100b6e3
                                                                              0x0100b6e6
                                                                              0x0100b6e8
                                                                              0x0100b6eb
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100b6f1
                                                                              0x0100b6f4
                                                                              0x0100b6fb
                                                                              0x0100b6fe
                                                                              0x0100b700
                                                                              0x0100b703
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100b710
                                                                              0x0100b715
                                                                              0x0100b717
                                                                              0x0100b885
                                                                              0x0100b888
                                                                              0x0100b88a
                                                                              0x0100b88d
                                                                              0x0100b88f
                                                                              0x0100b891
                                                                              0x0100b895
                                                                              0x0100b89a
                                                                              0x0100b89a
                                                                              0x0100b89d
                                                                              0x0100b8a0
                                                                              0x0100b8a2
                                                                              0x0100b8a6
                                                                              0x0100b8ab
                                                                              0x0100b8ab
                                                                              0x0100b8ae
                                                                              0x0100b8b4
                                                                              0x0100b8b7
                                                                              0x00000000
                                                                              0x0100b8bd
                                                                              0x00000000
                                                                              0x0100b8bd
                                                                              0x0100b8b7
                                                                              0x0100b725
                                                                              0x0100b727
                                                                              0x0100b72c
                                                                              0x0100b72e
                                                                              0x0100b730
                                                                              0x0100b730
                                                                              0x0100b730
                                                                              0x0100b730
                                                                              0x0100b736
                                                                              0x0100b739
                                                                              0x0100b742
                                                                              0x0100b749
                                                                              0x0100b74b
                                                                              0x0100b74d
                                                                              0x0100b74f
                                                                              0x0100b754
                                                                              0x0100b759
                                                                              0x0100b75b
                                                                              0x0100b75f
                                                                              0x0100b76b
                                                                              0x0100b76e
                                                                              0x0100b771
                                                                              0x0100b771
                                                                              0x0100b75f
                                                                              0x0100b780
                                                                              0x0100b782
                                                                              0x0100b787
                                                                              0x0100b789
                                                                              0x0100b78b
                                                                              0x0100b790
                                                                              0x0100b795
                                                                              0x0100b797
                                                                              0x0100b79b
                                                                              0x0100b79d
                                                                              0x0100b7ac
                                                                              0x0100b7af
                                                                              0x0100b7b2
                                                                              0x0100b7b2
                                                                              0x0100b79b
                                                                              0x0100b795
                                                                              0x0100b789
                                                                              0x0100b7b7
                                                                              0x0100b7bb
                                                                              0x0100b7cb
                                                                              0x0100b7d2
                                                                              0x0100b7d4
                                                                              0x0100b7d4
                                                                              0x0100b7d6
                                                                              0x0100b7d9
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100b7df
                                                                              0x0100b7e3
                                                                              0x0100b7ed
                                                                              0x0100b7f1
                                                                              0x0100b7f4
                                                                              0x0100b7f6
                                                                              0x0100b7f9
                                                                              0x0100b8df
                                                                              0x0100b8e4
                                                                              0x0100b8e6
                                                                              0x0100b8e9
                                                                              0x0100b8eb
                                                                              0x0100b8ef
                                                                              0x0100b8f4
                                                                              0x0100b8f4
                                                                              0x0100b8f7
                                                                              0x0100b8fa
                                                                              0x0100b8fc
                                                                              0x0100b8fc
                                                                              0x0100b900
                                                                              0x0100b905
                                                                              0x0100b905
                                                                              0x00000000
                                                                              0x0100b900
                                                                              0x0100b7ff
                                                                              0x0100b804
                                                                              0x0100b809
                                                                              0x0100b80b
                                                                              0x0100b80f
                                                                              0x0100b81b
                                                                              0x0100b81e
                                                                              0x0100b821
                                                                              0x0100b821
                                                                              0x0100b80f
                                                                              0x0100b829
                                                                              0x0100b834
                                                                              0x0100b83a
                                                                              0x0100b83d
                                                                              0x0100b840
                                                                              0x0100b843
                                                                              0x0100b859
                                                                              0x0100b85e
                                                                              0x0100b875
                                                                              0x0100b87d
                                                                              0x0100b87d
                                                                              0x0100b87d
                                                                              0x0100b883
                                                                              0x0100b883
                                                                              0x00000000
                                                                              0x0100b7bb
                                                                              0x0100b8c2
                                                                              0x0100b8c4
                                                                              0x0100b8c7
                                                                              0x0100b8c9
                                                                              0x0100b8cd
                                                                              0x0100b8d2
                                                                              0x0100b8d2
                                                                              0x0100b8d5
                                                                              0x0100b8d8
                                                                              0x00000000
                                                                              0x0100b8d8
                                                                              0x0100b6a2
                                                                              0x0100b6a2
                                                                              0x00000000
                                                                              0x0100b6a2
                                                                              0x0100b68e
                                                                              0x0100b68e
                                                                              0x00000000
                                                                              0x0100b68e

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 0100B625
                                                                                • Part of subcall function 010049DE: TraceMessage.ADVAPI32(?,?,0000002B,?,?,00000000), ref: 010049F3
                                                                              • SysFreeString.OLEAUT32(?), ref: 0100B888
                                                                                • Part of subcall function 0100ACC8: EnterCriticalSection.KERNEL32(0101A968), ref: 0100ACDE
                                                                                • Part of subcall function 0100ACC8: LeaveCriticalSection.KERNEL32(0101A968), ref: 0100ACFB
                                                                                • Part of subcall function 01014BC5: __EH_prolog3.LIBCMT ref: 01014BCC
                                                                                • Part of subcall function 01014BC5: VariantInit.OLEAUT32(?), ref: 01014BFE
                                                                                • Part of subcall function 01014BC5: VariantClear.OLEAUT32(?), ref: 01014C47
                                                                                • Part of subcall function 01014BC5: VariantChangeType.OLEAUT32(?,?,00000000,00000008), ref: 01014C56
                                                                                • Part of subcall function 01014BC5: SysStringLen.OLEAUT32(?), ref: 01014C6E
                                                                                • Part of subcall function 01014BC5: SysFreeString.OLEAUT32(?), ref: 01014C7F
                                                                                • Part of subcall function 01014BC5: VariantClear.OLEAUT32(?), ref: 01014C89
                                                                              • SysFreeString.OLEAUT32 ref: 0100B883
                                                                              • SysFreeString.OLEAUT32(?), ref: 0100B8C2
                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0100B8DF
                                                                              • SysFreeString.OLEAUT32(?), ref: 0100B8E4
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: String$Free$Variant$ClearCriticalH_prolog3Section$ChangeEnterInitLeaveMessageTraceType
                                                                              • String ID:
                                                                              • API String ID: 2015058421-0
                                                                              • Opcode ID: 4d7cddfe775398383c88e6911047bbf7a5b6bb33b1ea23626f0e8af9ac970301
                                                                              • Instruction ID: baaabb00d1101bfc5f673f8e96fd8f20d2257b82d0e0d4b1ae0f655628e2b70b
                                                                              • Opcode Fuzzy Hash: 4d7cddfe775398383c88e6911047bbf7a5b6bb33b1ea23626f0e8af9ac970301
                                                                              • Instruction Fuzzy Hash: 31A12D74E0025AEFEF16DFA8C984AEDBBB5BF48300F144499E584F72A1C7799941CB60
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 89%
                                                                              			E01006656(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                              				short* _t53;
                                                                              				short* _t64;
                                                                              				intOrPtr _t70;
                                                                              				short* _t72;
                                                                              				void* _t75;
                                                                              				short* _t77;
                                                                              				void* _t81;
                                                                              				void* _t94;
                                                                              				void* _t100;
                                                                              				void* _t103;
                                                                              				void* _t105;
                                                                              				void* _t108;
                                                                              				void* _t110;
                                                                              				void* _t113;
                                                                              				void* _t114;
                                                                              				short* _t115;
                                                                              
                                                                              				_t108 = __edx;
                                                                              				_push(0x14);
                                                                              				E0100880F(E01015B67, __ebx, __edi, __esi);
                                                                              				_t110 = __ecx;
                                                                              				 *(_t114 - 0x1c) = 0;
                                                                              				E01004D33(_t114 - 0x10, 0x101a5f0);
                                                                              				 *((intOrPtr*)(_t114 - 4)) = 0;
                                                                              				E01004D33(_t114 - 0x14, 0x101a5f0);
                                                                              				 *((char*)(_t114 - 4)) = 1;
                                                                              				if( *(_t114 + 8) != 0) {
                                                                              					_t113 = CommandLineToArgvW( *(_t114 + 8), _t114 - 0x1c);
                                                                              					__eflags = _t113;
                                                                              					if(_t113 == 0) {
                                                                              						_t53 = GetLastError();
                                                                              						__eflags = _t53;
                                                                              						if(_t53 > 0) {
                                                                              							_t53 = _t53 & 0x0000ffff | 0x80070000;
                                                                              							__eflags = _t53;
                                                                              						}
                                                                              						 *(_t114 + 8) = _t53;
                                                                              					} else {
                                                                              						E0100628E(_t114 - 0x14, __ecx,  *_t113);
                                                                              						_t94 = _t110 + 0x10;
                                                                              						E010061C3(0, _t94, _t114 - 0x14);
                                                                              						_push( *((intOrPtr*)(_t114 + 0xc)));
                                                                              						_push(_t94);
                                                                              						 *(_t114 + 8) = _t115;
                                                                              						E01005E50(_t115, __eflags, _t114 - 0x14);
                                                                              						_t64 = E010063ED(0, _t110, _t108, _t110, _t113, __eflags);
                                                                              						__eflags = _t64;
                                                                              						 *(_t114 + 8) = _t64;
                                                                              						if(_t64 >= 0) {
                                                                              							__eflags =  *(_t114 - 0x1c) - 1;
                                                                              							 *(_t114 - 0x18) = 1;
                                                                              							if( *(_t114 - 0x1c) > 1) {
                                                                              								do {
                                                                              									E0100628E(_t114 - 0x10, _t110,  *((intOrPtr*)(_t113 +  *(_t114 - 0x18) * 4)));
                                                                              									_t70 =  *((intOrPtr*)(_t114 - 0x10));
                                                                              									__eflags =  *(_t70 - 0xc);
                                                                              									if( *(_t70 - 0xc) <= 0) {
                                                                              										goto L12;
                                                                              									} else {
                                                                              										_t72 = E01004CF1(_t114 - 0x10, 0x1001790, 0);
                                                                              										__eflags = _t72;
                                                                              										if(_t72 == 0) {
                                                                              											L10:
                                                                              											E010061C3(0x1001794, _t114 - 0x14, _t114 - 0x10);
                                                                              											_push( *((intOrPtr*)(_t114 + 0xc)));
                                                                              											_t100 = _t114 - 0x10;
                                                                              											_t75 = E01005FD7(_t100, 0x1001794);
                                                                              											_push(_t100);
                                                                              											 *(_t114 + 8) = _t115;
                                                                              											E01005FBB(_t115, _t75);
                                                                              											_t77 = E010063ED(0x1001794, _t110, _t108, _t110, _t113, __eflags);
                                                                              										} else {
                                                                              											_t103 = _t114 - 0x10;
                                                                              											__eflags = E01004CF1(_t103, 0x100178c, 0);
                                                                              											if(__eflags == 0) {
                                                                              												goto L10;
                                                                              											} else {
                                                                              												_push(_t103);
                                                                              												 *(_t114 + 8) = _t115;
                                                                              												E01005E50(_t115, __eflags, _t114 - 0x10);
                                                                              												_t105 = _t114 - 0x14;
                                                                              												 *((char*)(_t114 - 4)) = 2;
                                                                              												_t81 = E01005FD7(_t105, 0x1001794);
                                                                              												_push(_t105);
                                                                              												 *(_t114 - 0x20) = _t115;
                                                                              												E01005FBB(_t115, _t81);
                                                                              												 *((char*)(_t114 - 4)) = 1;
                                                                              												_t77 = E010065DE(0x1001794, _t110, _t108, _t110, _t113, __eflags);
                                                                              											}
                                                                              										}
                                                                              										__eflags = _t77;
                                                                              										 *(_t114 + 8) = _t77;
                                                                              										if(_t77 >= 0) {
                                                                              											goto L12;
                                                                              										}
                                                                              									}
                                                                              									goto L13;
                                                                              									L12:
                                                                              									 *(_t114 - 0x18) =  *(_t114 - 0x18) + 1;
                                                                              									__eflags =  *(_t114 - 0x18) -  *(_t114 - 0x1c);
                                                                              								} while ( *(_t114 - 0x18) <  *(_t114 - 0x1c));
                                                                              							}
                                                                              						}
                                                                              						L13:
                                                                              						LocalFree(_t113);
                                                                              					}
                                                                              				} else {
                                                                              					 *(_t114 + 8) = 0x80070057;
                                                                              				}
                                                                              				E01004925( *((intOrPtr*)(_t114 - 0x14)) + 0xfffffff0, _t108);
                                                                              				E01004925( *((intOrPtr*)(_t114 - 0x10)) + 0xfffffff0, _t108);
                                                                              				return E010088FB( *(_t114 + 8));
                                                                              			}



















                                                                              0x01006656
                                                                              0x01006656
                                                                              0x0100665d
                                                                              0x01006662
                                                                              0x0100666f
                                                                              0x01006672
                                                                              0x0100667b
                                                                              0x0100667e
                                                                              0x01006686
                                                                              0x0100668a
                                                                              0x010066a5
                                                                              0x010066a7
                                                                              0x010066a9
                                                                              0x010067bd
                                                                              0x010067c3
                                                                              0x010067c5
                                                                              0x010067cc
                                                                              0x010067cc
                                                                              0x010067cc
                                                                              0x010067d1
                                                                              0x010066af
                                                                              0x010066b4
                                                                              0x010066bc
                                                                              0x010066c0
                                                                              0x010066c5
                                                                              0x010066cb
                                                                              0x010066cc
                                                                              0x010066d2
                                                                              0x010066d9
                                                                              0x010066de
                                                                              0x010066e0
                                                                              0x010066e3
                                                                              0x010066ec
                                                                              0x010066ef
                                                                              0x010066f2
                                                                              0x010066fd
                                                                              0x01006706
                                                                              0x0100670b
                                                                              0x0100670e
                                                                              0x01006712
                                                                              0x00000000
                                                                              0x01006718
                                                                              0x01006722
                                                                              0x01006727
                                                                              0x01006729
                                                                              0x01006773
                                                                              0x0100677a
                                                                              0x0100677f
                                                                              0x01006782
                                                                              0x01006786
                                                                              0x0100678b
                                                                              0x0100678e
                                                                              0x01006792
                                                                              0x01006799
                                                                              0x0100672b
                                                                              0x01006732
                                                                              0x0100673a
                                                                              0x0100673c
                                                                              0x00000000
                                                                              0x0100673e
                                                                              0x0100673e
                                                                              0x01006742
                                                                              0x01006748
                                                                              0x0100674e
                                                                              0x01006751
                                                                              0x01006755
                                                                              0x0100675a
                                                                              0x0100675d
                                                                              0x01006761
                                                                              0x01006768
                                                                              0x0100676c
                                                                              0x0100676c
                                                                              0x0100673c
                                                                              0x0100679e
                                                                              0x010067a0
                                                                              0x010067a3
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010067a3
                                                                              0x00000000
                                                                              0x010067a5
                                                                              0x010067a5
                                                                              0x010067ab
                                                                              0x010067ab
                                                                              0x010066fd
                                                                              0x010066f2
                                                                              0x010067b4
                                                                              0x010067b5
                                                                              0x010067b5
                                                                              0x0100668c
                                                                              0x0100668c
                                                                              0x0100668c
                                                                              0x010067da
                                                                              0x010067e5
                                                                              0x010067f2

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 0100665D
                                                                              • CommandLineToArgvW.SHELL32(?,?,00000014,01006813,00000000), ref: 0100669F
                                                                              • LocalFree.KERNEL32(00000000,?,?), ref: 010067B5
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: ArgvCommandFreeH_prolog3LineLocal
                                                                              • String ID: W
                                                                              • API String ID: 646583325-655174618
                                                                              • Opcode ID: c6e531c2e11936415607fb09a72066b7f559ed272eace614d8533ada9af4e8f0
                                                                              • Instruction ID: c2037d6ca735e8c2fcf5abfbf6f588a1479a6db5a6e75aec73436c4836c6c77c
                                                                              • Opcode Fuzzy Hash: c6e531c2e11936415607fb09a72066b7f559ed272eace614d8533ada9af4e8f0
                                                                              • Instruction Fuzzy Hash: DF41447090020BABEF06EFA4CC94AFE7BB6BF14350F144429F596A72C4DB359A54CB61
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 60%
                                                                              			E0100ED5F(void* __ecx) {
                                                                              				signed int _v8;
                                                                              				struct HWND__* _v12;
                                                                              				intOrPtr _v16;
                                                                              				char _v20;
                                                                              				struct tagRECT _v36;
                                                                              				intOrPtr _v48;
                                                                              				struct _WINDOWPLACEMENT _v80;
                                                                              				struct HWND__* _t52;
                                                                              				signed int _t54;
                                                                              				intOrPtr _t56;
                                                                              				int _t62;
                                                                              				int _t66;
                                                                              				signed int _t72;
                                                                              				void* _t74;
                                                                              
                                                                              				_t74 = __ecx;
                                                                              				_t52 =  *0x101a004; // 0x101a004
                                                                              				if(_t52 != 0x101a004 && ( *(_t52 + 0x1c) & 0x00000008) != 0) {
                                                                              					_t4 = _t52 + 0x14; // 0x65637845
                                                                              					_t5 = _t52 + 0x10; // 0x6c744143
                                                                              					_t52 = E010049DE(_t52,  *_t5,  *_t4, 0x29, 0x1002308);
                                                                              				}
                                                                              				__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                              				_v12 = _t52;
                                                                              				if(_t52 != 0) {
                                                                              					_t54 = E0100D50F(_t74, __eflags,  &_v36);
                                                                              					__eflags = _t54;
                                                                              					_v8 = _t54;
                                                                              					if(_t54 < 0) {
                                                                              						goto L17;
                                                                              					}
                                                                              					_t56 =  *0x101a004; // 0x101a004
                                                                              					__eflags = _t56 - 0x101a004;
                                                                              					if(_t56 != 0x101a004) {
                                                                              						__eflags =  *(_t56 + 0x1c) & 0x00000008;
                                                                              						if(( *(_t56 + 0x1c) & 0x00000008) != 0) {
                                                                              							__eflags = _v36.right - _v36.left;
                                                                              							_t18 = _t56 + 0x14; // 0x65637845
                                                                              							_t19 = _t56 + 0x10; // 0x6c744143
                                                                              							E010090BD( *_t19,  *_t18, 0x2a, 0x1002308, _v36.right - _v36.left, _v36.bottom - _v36.top);
                                                                              						}
                                                                              					}
                                                                              					 *((intOrPtr*)(_t74 + 0x4c)) = _v36.bottom - _v36.top;
                                                                              					 *((intOrPtr*)(_t74 + 0x50)) = _v36.right - _v36.left;
                                                                              					_t62 = GetWindowPlacement(_v12,  &_v80);
                                                                              					__eflags = _t62;
                                                                              					if(_t62 != 0) {
                                                                              						L11:
                                                                              						__eflags =  *((char*)(_t74 + 0x44));
                                                                              						if( *((char*)(_t74 + 0x44)) != 0) {
                                                                              							_push(_v48);
                                                                              							_push(_v80.rcNormalPosition);
                                                                              						} else {
                                                                              							E010156A1( &_v20,  *((intOrPtr*)(_t74 + 0x4c)),  *((intOrPtr*)(_t74 + 0x50)), 0);
                                                                              							_push(_v16);
                                                                              							_push(_v20);
                                                                              						}
                                                                              						OffsetRect( &_v36, ??, ??);
                                                                              						_v80.flags = _v80.flags & 0x00000000;
                                                                              						_v80.length = 0x2c;
                                                                              						_v80.showCmd = 4;
                                                                              						asm("movsd");
                                                                              						asm("movsd");
                                                                              						asm("movsd");
                                                                              						asm("movsd");
                                                                              						_t66 = SetWindowPlacement(_v12,  &_v80);
                                                                              						__eflags = _t66;
                                                                              						if(_t66 == 0) {
                                                                              							_v8 = E0100CC3F();
                                                                              						}
                                                                              						 *((intOrPtr*)(_t74 + 0x54)) = _v80.rcNormalPosition;
                                                                              						 *((intOrPtr*)(_t74 + 0x58)) = _v48;
                                                                              						goto L17;
                                                                              					} else {
                                                                              						_t72 = E0100CC3F();
                                                                              						__eflags = _t72;
                                                                              						_v8 = _t72;
                                                                              						if(_t72 < 0) {
                                                                              							goto L17;
                                                                              						}
                                                                              						goto L11;
                                                                              					}
                                                                              				} else {
                                                                              					_v8 = 0x8000ffff;
                                                                              					L17:
                                                                              					return _v8;
                                                                              				}
                                                                              			}

















                                                                              0x0100ed6a
                                                                              0x0100ed6c
                                                                              0x0100ed7d
                                                                              0x0100ed88
                                                                              0x0100ed8b
                                                                              0x0100ed8e
                                                                              0x0100ed8e
                                                                              0x0100ed96
                                                                              0x0100ed9e
                                                                              0x0100eda1
                                                                              0x0100edb5
                                                                              0x0100edba
                                                                              0x0100edbc
                                                                              0x0100edbf
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100edc5
                                                                              0x0100edca
                                                                              0x0100edcc
                                                                              0x0100edce
                                                                              0x0100edd2
                                                                              0x0100edde
                                                                              0x0100ede5
                                                                              0x0100ede8
                                                                              0x0100edeb
                                                                              0x0100edeb
                                                                              0x0100edd2
                                                                              0x0100edf6
                                                                              0x0100edff
                                                                              0x0100ee09
                                                                              0x0100ee0f
                                                                              0x0100ee11
                                                                              0x0100ee1f
                                                                              0x0100ee1f
                                                                              0x0100ee23
                                                                              0x0100ee3e
                                                                              0x0100ee41
                                                                              0x0100ee25
                                                                              0x0100ee31
                                                                              0x0100ee36
                                                                              0x0100ee39
                                                                              0x0100ee39
                                                                              0x0100ee48
                                                                              0x0100ee4e
                                                                              0x0100ee52
                                                                              0x0100ee59
                                                                              0x0100ee66
                                                                              0x0100ee67
                                                                              0x0100ee6b
                                                                              0x0100ee70
                                                                              0x0100ee71
                                                                              0x0100ee77
                                                                              0x0100ee79
                                                                              0x0100ee80
                                                                              0x0100ee80
                                                                              0x0100ee86
                                                                              0x0100ee8c
                                                                              0x00000000
                                                                              0x0100ee13
                                                                              0x0100ee13
                                                                              0x0100ee18
                                                                              0x0100ee1a
                                                                              0x0100ee1d
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100ee1d
                                                                              0x0100eda3
                                                                              0x0100eda3
                                                                              0x0100ee8f
                                                                              0x0100ee96
                                                                              0x0100ee96

                                                                              APIs
                                                                              • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE ref: 0100ED96
                                                                              • GetWindowPlacement.USER32(?,?), ref: 0100EE09
                                                                              • OffsetRect.USER32(?,?,?), ref: 0100EE48
                                                                              • SetWindowPlacement.USER32(?,0000002C), ref: 0100EE71
                                                                                • Part of subcall function 010049DE: TraceMessage.ADVAPI32(?,?,0000002B,?,?,00000000), ref: 010049F3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: PlacementWindow$D__@@DirectHost@MessageNativeOffsetRectTrace
                                                                              • String ID: ,
                                                                              • API String ID: 2422741864-3772416878
                                                                              • Opcode ID: d3990d08e9713a60291aa3fb01dcc106f6649d26d8794f03157c310cebab1159
                                                                              • Instruction ID: 151ea1f11fd12e3433d2786e5b73943f56fb14e63ea05fbf54b584d2d45c1a03
                                                                              • Opcode Fuzzy Hash: d3990d08e9713a60291aa3fb01dcc106f6649d26d8794f03157c310cebab1159
                                                                              • Instruction Fuzzy Hash: C1411671A00249AFEF56DFA8C984AAEBFB5FF08300F0044A9EA44F7295D735D904CB50
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 43%
                                                                              			E0100D2C8(intOrPtr __ecx, void* __eflags, intOrPtr _a12) {
                                                                              				signed int _v8;
                                                                              				intOrPtr _v12;
                                                                              				intOrPtr _v16;
                                                                              				void* _t23;
                                                                              				intOrPtr _t29;
                                                                              				intOrPtr _t30;
                                                                              				void* _t34;
                                                                              				intOrPtr _t35;
                                                                              				intOrPtr* _t36;
                                                                              				intOrPtr _t37;
                                                                              				signed int _t39;
                                                                              				intOrPtr _t41;
                                                                              				signed int _t42;
                                                                              				void* _t49;
                                                                              				intOrPtr _t50;
                                                                              				void* _t52;
                                                                              
                                                                              				_t39 = 0;
                                                                              				_v12 = __ecx;
                                                                              				_t52 = 0;
                                                                              				_v8 = 0;
                                                                              				__imp__?StrToID@DirectUI@@YGGPB_W@Z(E0100CE8D(_t23, __ecx));
                                                                              				_t41 = E0100C2F9(_t24, _t24, L"idAppToCloseList");
                                                                              				_v16 = _t41;
                                                                              				if(_t41 != 0) {
                                                                              					__imp__?DestroyAll@Element@DirectUI@@QAEJXZ(_t49);
                                                                              					_t50 = _a12;
                                                                              					if( *((intOrPtr*)(_t50 + 4)) > 0) {
                                                                              						while(1) {
                                                                              							_t29 = _v12;
                                                                              							if( *((intOrPtr*)(_t29 + 0x2c)) == 0) {
                                                                              								break;
                                                                              							}
                                                                              							_t30 =  *((intOrPtr*)(_t29 + 0x2c));
                                                                              							_t10 = _t30 + 0xc; // 0xc
                                                                              							_t52 =  *((intOrPtr*)( *_t10))(L"FileInUseProcess",  &_v8, 0);
                                                                              							if(_t52 >= 0) {
                                                                              								_t34 = E0100C887(E0100C2D4(_t50, _t39), _v8,  *_t33);
                                                                              								_t52 = _t34;
                                                                              								if(_t52 >= 0) {
                                                                              									__imp__?Add@Element@DirectUI@@QAEJPAV12@@Z(_v8);
                                                                              									_t52 = _t34;
                                                                              									if(_t52 >= 0) {
                                                                              										_v8 = _v8 & 0x00000000;
                                                                              										_t35 =  *0x101a004; // 0x101a004
                                                                              										if(_t35 != 0x101a004 && ( *(_t35 + 0x1c) & 0x00000008) != 0) {
                                                                              											_t36 = E0100C2D4(_t50, _t39);
                                                                              											_t37 =  *0x101a004; // 0x101a004
                                                                              											_t19 = _t37 + 0x14; // 0x65637845
                                                                              											_t20 = _t37 + 0x10; // 0x6c744143
                                                                              											E01006C01( *_t20,  *_t19, 0xa, 0x1002308,  *_t36);
                                                                              										}
                                                                              										_t39 = _t39 + 1;
                                                                              										if(_t39 <  *((intOrPtr*)(_t50 + 4))) {
                                                                              											continue;
                                                                              										} else {
                                                                              										}
                                                                              									}
                                                                              								}
                                                                              							}
                                                                              							goto L13;
                                                                              						}
                                                                              						_t52 = 0x8000ffff;
                                                                              					}
                                                                              					L13:
                                                                              				} else {
                                                                              					_t52 = 0x8000ffff;
                                                                              				}
                                                                              				_t42 = _v8;
                                                                              				if(_t42 != 0) {
                                                                              					 *((intOrPtr*)( *_t42))(1);
                                                                              				}
                                                                              				return _t52;
                                                                              			}



















                                                                              0x0100d2d2
                                                                              0x0100d2d4
                                                                              0x0100d2d7
                                                                              0x0100d2d9
                                                                              0x0100d2e7
                                                                              0x0100d2f3
                                                                              0x0100d2f7
                                                                              0x0100d2fa
                                                                              0x0100d307
                                                                              0x0100d30d
                                                                              0x0100d313
                                                                              0x0100d319
                                                                              0x0100d319
                                                                              0x0100d320
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100d326
                                                                              0x0100d32e
                                                                              0x0100d33b
                                                                              0x0100d33f
                                                                              0x0100d34e
                                                                              0x0100d353
                                                                              0x0100d357
                                                                              0x0100d35f
                                                                              0x0100d365
                                                                              0x0100d369
                                                                              0x0100d36b
                                                                              0x0100d36f
                                                                              0x0100d379
                                                                              0x0100d384
                                                                              0x0100d38b
                                                                              0x0100d397
                                                                              0x0100d39a
                                                                              0x0100d39d
                                                                              0x0100d39d
                                                                              0x0100d3a2
                                                                              0x0100d3a6
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100d3ac
                                                                              0x0100d3a6
                                                                              0x0100d369
                                                                              0x0100d357
                                                                              0x00000000
                                                                              0x0100d33f
                                                                              0x0100d3ae
                                                                              0x0100d3ae
                                                                              0x0100d3b3
                                                                              0x0100d2fc
                                                                              0x0100d2fc
                                                                              0x0100d2fc
                                                                              0x0100d3b4
                                                                              0x0100d3b9
                                                                              0x0100d3bf
                                                                              0x0100d3bf
                                                                              0x0100d3c6

                                                                              APIs
                                                                                • Part of subcall function 0100CE8D: ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE(0100D2E1), ref: 0100CE90
                                                                                • Part of subcall function 0100CE8D: ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(00000000), ref: 0100CEA1
                                                                              • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idAppToCloseList,00000000), ref: 0100D2E7
                                                                                • Part of subcall function 0100C2F9: ?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z.UXCORE(00000000,?,00000000,?,01012820,00000000,?,01012C67,00000000,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001), ref: 0100C30C
                                                                              • ?DestroyAll@Element@DirectUI@@QAEJXZ.UXCORE(?,00000000), ref: 0100D307
                                                                              • ?Add@Element@DirectUI@@QAEJPAV12@@Z.UXCORE(?,00000000), ref: 0100D35F
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: Direct$Element@$Add@All@Descendent@DestroyElement@2@FindHost@NativeV12@V12@@
                                                                              • String ID: FileInUseProcess$idAppToCloseList
                                                                              • API String ID: 3525022571-2046938704
                                                                              • Opcode ID: e9966d58a17102918ce4b63c731e4e87e7c69f47d073d851fb94f02b8b8963e1
                                                                              • Instruction ID: 7ac993181683e2e9e9251bc9cd7b45801f5b3eed484b9137fd60986efe64c7a8
                                                                              • Opcode Fuzzy Hash: e9966d58a17102918ce4b63c731e4e87e7c69f47d073d851fb94f02b8b8963e1
                                                                              • Instruction Fuzzy Hash: 0B31E835A00215EFE7179FE8C584E6DB7B5BF44314F0181A9FA81A72D1C7359D00DBA0
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 27%
                                                                              			E010155ED(intOrPtr _a4, void* _a8, void* _a12) {
                                                                              				signed int _v8;
                                                                              				struct tagMONITORINFO _v112;
                                                                              				void* __ebx;
                                                                              				void* __edi;
                                                                              				void* __esi;
                                                                              				signed int _t11;
                                                                              				void* _t18;
                                                                              				intOrPtr _t21;
                                                                              				void* _t22;
                                                                              				struct HMONITOR__* _t24;
                                                                              				signed int _t25;
                                                                              
                                                                              				_t11 =  *0x101a2b4; // 0xa357eb55
                                                                              				_v8 = _t11 ^ _t25;
                                                                              				_t18 = _a12;
                                                                              				_t22 = _a8;
                                                                              				_t13 = SystemParametersInfoW(0x30, 0, _t22, 0);
                                                                              				__imp__MonitorFromRect(_a4, 2);
                                                                              				_t24 = _t13;
                                                                              				if(_t24 != 0) {
                                                                              					memset( &_v112, 0, 0x68);
                                                                              					_v112.cbSize = 0x28;
                                                                              					if(GetMonitorInfoW(_t24,  &_v112) != 0) {
                                                                              						if(_t22 != 0) {
                                                                              							_t24 =  &(_v112.rcWork);
                                                                              							asm("movsd");
                                                                              							asm("movsd");
                                                                              							asm("movsd");
                                                                              							asm("movsd");
                                                                              						}
                                                                              						if(_t18 != 0) {
                                                                              							_t24 =  &(_v112.rcMonitor);
                                                                              							_t22 = _t18;
                                                                              							asm("movsd");
                                                                              							asm("movsd");
                                                                              							asm("movsd");
                                                                              							asm("movsd");
                                                                              						}
                                                                              					}
                                                                              				}
                                                                              				return E010087FB(_t13, _t18, _v8 ^ _t25, _t21, _t22, _t24);
                                                                              			}














                                                                              0x010155f5
                                                                              0x010155fc
                                                                              0x01015600
                                                                              0x01015608
                                                                              0x01015612
                                                                              0x0101561b
                                                                              0x01015621
                                                                              0x01015625
                                                                              0x0101562f
                                                                              0x0101563c
                                                                              0x0101564b
                                                                              0x0101564f
                                                                              0x01015651
                                                                              0x01015654
                                                                              0x01015655
                                                                              0x01015656
                                                                              0x01015657
                                                                              0x01015657
                                                                              0x0101565a
                                                                              0x0101565c
                                                                              0x0101565f
                                                                              0x01015661
                                                                              0x01015662
                                                                              0x01015663
                                                                              0x01015664
                                                                              0x01015664
                                                                              0x0101565a
                                                                              0x0101564b
                                                                              0x01015673

                                                                              APIs
                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 01015612
                                                                              • MonitorFromRect.USER32(?,00000002), ref: 0101561B
                                                                              • memset.MSVCR80 ref: 0101562F
                                                                              • GetMonitorInfoW.USER32 ref: 01015643
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: InfoMonitor$FromParametersRectSystemmemset
                                                                              • String ID: (
                                                                              • API String ID: 3123987128-3887548279
                                                                              • Opcode ID: d741c6c5a155b698c32bf338a5ede82430338b792feffbcae73892928b839b31
                                                                              • Instruction ID: e2bdba4887ad33cabea078026ad4d5b052aeca5d00e6cca63a21410aeef5ad0a
                                                                              • Opcode Fuzzy Hash: d741c6c5a155b698c32bf338a5ede82430338b792feffbcae73892928b839b31
                                                                              • Instruction Fuzzy Hash: 1311C872A01704A7E721DF999C45F9F77BDAF8A710F444015BE40AF184D7B6E9048790
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 76%
                                                                              			E01010838(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                              				void* _t19;
                                                                              				void* _t28;
                                                                              				void* _t45;
                                                                              				intOrPtr* _t47;
                                                                              				void* _t49;
                                                                              				void* _t50;
                                                                              
                                                                              				_t50 = __eflags;
                                                                              				_t42 = __edx;
                                                                              				_t29 = __ebx;
                                                                              				_push(4);
                                                                              				E0100880F(E010161E4, __ebx, __edi, __esi);
                                                                              				_t45 = 1;
                                                                              				E01004D33(_t49 - 0x10, 0x101a5f0);
                                                                              				_t47 =  *((intOrPtr*)(_t49 + 8));
                                                                              				 *(_t49 - 4) =  *(_t49 - 4) & 0x00000000;
                                                                              				_push(_t47);
                                                                              				_push(_t49 + 8);
                                                                              				_t19 = E0101054D(__ebx, __edx, 1, _t47, _t50);
                                                                              				 *(_t49 - 4) = 1;
                                                                              				E010061C3(__ebx, _t49 - 0x10, _t19);
                                                                              				 *(_t49 - 4) = 0;
                                                                              				E01004925( *((intOrPtr*)(_t49 + 8)) + 0xfffffff0, _t42);
                                                                              				E010061C3(_t29, _t49 - 0x10, E0100FC59(_t49 - 0x10));
                                                                              				if(E01004CF1(_t49 - 0x10, L"msn", 0) != 0xffffffff) {
                                                                              					L3:
                                                                              					_t45 = 0;
                                                                              				} else {
                                                                              					_t28 = E01004CF1(_t49 - 0x10, L"live.com", 0);
                                                                              					if(_t28 != 0xffffffff) {
                                                                              						goto L3;
                                                                              					} else {
                                                                              						__imp___wcsicmp( *_t47, L"http://go.microsoft.com/fwlink/?linkid=677");
                                                                              						if(_t28 == 0) {
                                                                              							goto L3;
                                                                              						}
                                                                              					}
                                                                              				}
                                                                              				E01004925( *((intOrPtr*)(_t49 - 0x10)) + 0xfffffff0, _t42);
                                                                              				return E010088FB(_t45);
                                                                              			}









                                                                              0x01010838
                                                                              0x01010838
                                                                              0x01010838
                                                                              0x01010838
                                                                              0x0101083f
                                                                              0x0101084e
                                                                              0x0101084f
                                                                              0x01010854
                                                                              0x01010857
                                                                              0x0101085b
                                                                              0x0101085f
                                                                              0x01010860
                                                                              0x01010869
                                                                              0x0101086d
                                                                              0x01010878
                                                                              0x0101087c
                                                                              0x0101088d
                                                                              0x010108a4
                                                                              0x010108ce
                                                                              0x010108ce
                                                                              0x010108a6
                                                                              0x010108b0
                                                                              0x010108b8
                                                                              0x00000000
                                                                              0x010108ba
                                                                              0x010108c2
                                                                              0x010108cc
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010108cc
                                                                              0x010108b8
                                                                              0x010108d6
                                                                              0x010108e2

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 0101083F
                                                                                • Part of subcall function 0101054D: __EH_prolog3.LIBCMT ref: 01010554
                                                                                • Part of subcall function 01004CF1: wcsstr.MSVCR80 ref: 01004D14
                                                                              • _wcsicmp.MSVCR80 ref: 010108C2
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: H_prolog3$_wcsicmpwcsstr
                                                                              • String ID: http://go.microsoft.com/fwlink/?linkid=677$live.com$msn
                                                                              • API String ID: 833426062-580272
                                                                              • Opcode ID: c04370721e553d7787d839864517dacf586274b057958e95ec4922c90dabcd1f
                                                                              • Instruction ID: 54811ff9200b1456d5c1b90e5079fdb4b0822ae782a457391fb1bf4a4d5d780a
                                                                              • Opcode Fuzzy Hash: c04370721e553d7787d839864517dacf586274b057958e95ec4922c90dabcd1f
                                                                              • Instruction Fuzzy Hash: 8011A03190010AAAEB16EBB5CD40FEE7364AF21330F144619FAE1A71C5DF7466848665
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 56%
                                                                              			E01009783(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                              				intOrPtr* _t64;
                                                                              				intOrPtr* _t66;
                                                                              				intOrPtr* _t68;
                                                                              				intOrPtr* _t72;
                                                                              				intOrPtr* _t74;
                                                                              				intOrPtr* _t78;
                                                                              				intOrPtr _t80;
                                                                              				intOrPtr* _t81;
                                                                              				intOrPtr* _t84;
                                                                              				intOrPtr* _t88;
                                                                              				intOrPtr* _t90;
                                                                              				void* _t112;
                                                                              				intOrPtr* _t114;
                                                                              				void* _t115;
                                                                              				void* _t116;
                                                                              
                                                                              				_t116 = __eflags;
                                                                              				_push(0x1c);
                                                                              				E0100880F(E01015D08, __ebx, __edi, __esi);
                                                                              				 *((intOrPtr*)(_t115 - 0x24)) = 0;
                                                                              				_push(_t115 - 0x24);
                                                                              				 *(_t115 - 4) = 0;
                                                                              				if(E010096D9(0, __ecx, __edi, __esi, _t116) < 0) {
                                                                              					L22:
                                                                              					_t64 =  *((intOrPtr*)(_t115 - 0x24));
                                                                              					 *(_t115 - 4) =  *(_t115 - 4) | 0xffffffff;
                                                                              					if(_t64 != 0) {
                                                                              						_t64 =  *((intOrPtr*)( *_t64 + 8))(_t64);
                                                                              					}
                                                                              					return E010088FB(_t64);
                                                                              				}
                                                                              				_t66 =  *((intOrPtr*)(_t115 - 0x24));
                                                                              				_push(_t115 - 0x1c);
                                                                              				 *((intOrPtr*)(_t115 - 0x1c)) = 0;
                                                                              				_push(_t66);
                                                                              				if( *((intOrPtr*)( *_t66 + 0x1c))() >= 0 &&  *((intOrPtr*)(_t115 - 0x1c)) > 0) {
                                                                              					_t112 = 1;
                                                                              					if( *((intOrPtr*)(_t115 - 0x1c)) >= 1) {
                                                                              						_t114 = __imp__#6;
                                                                              						while(1) {
                                                                              							 *((intOrPtr*)(_t115 - 0x10)) = 0;
                                                                              							 *((intOrPtr*)(_t115 - 0x18)) = 0;
                                                                              							 *((intOrPtr*)(_t115 - 0x14)) = 0;
                                                                              							_t68 =  *((intOrPtr*)(_t115 - 0x24));
                                                                              							_push(_t115 - 0x10);
                                                                              							_push(_t112);
                                                                              							_push(_t68);
                                                                              							 *(_t115 - 4) = 3;
                                                                              							if( *((intOrPtr*)( *_t68 + 0x20))() < 0) {
                                                                              								break;
                                                                              							}
                                                                              							_t74 =  *((intOrPtr*)(_t115 - 0x10));
                                                                              							_push(_t115 - 0x18);
                                                                              							_push(_t74);
                                                                              							if( *((intOrPtr*)( *_t74 + 0x1c))() < 0) {
                                                                              								break;
                                                                              							}
                                                                              							 *((intOrPtr*)(_t115 - 0x20)) = 0;
                                                                              							 *(_t115 - 4) = 4;
                                                                              							if(E0100920F( *((intOrPtr*)(_t115 - 0x10)), _t115 - 0x20) < 0) {
                                                                              								L9:
                                                                              								_t78 =  *((intOrPtr*)(_t115 - 0x10));
                                                                              								 *((intOrPtr*)(_t115 - 0x28)) = 0;
                                                                              								 *((intOrPtr*)( *_t78 + 0x30))(_t78, _t115 - 0x28);
                                                                              								_t80 =  *0x101a004; // 0x101a004
                                                                              								if(_t80 != 0x101a004 && ( *(_t80 + 0x1c) & 0x00000008) != 0) {
                                                                              									_t37 = _t80 + 0x14; // 0x65637845
                                                                              									_t38 = _t80 + 0x10; // 0x6c744143
                                                                              									E01008FEA( *_t38,  *_t37, 0x64, 0x1001e2c, _t112,  *((intOrPtr*)(_t115 - 0x18)),  *((intOrPtr*)(_t115 - 0x14)),  *((intOrPtr*)(_t115 - 0x28)));
                                                                              								}
                                                                              								_t81 =  *((intOrPtr*)(_t115 - 0x20));
                                                                              								 *(_t115 - 4) = 3;
                                                                              								if(_t81 != 0) {
                                                                              									 *((intOrPtr*)( *_t81 + 8))(_t81);
                                                                              								}
                                                                              								 *_t114( *((intOrPtr*)(_t115 - 0x14)));
                                                                              								 *_t114( *((intOrPtr*)(_t115 - 0x18)));
                                                                              								_t84 =  *((intOrPtr*)(_t115 - 0x10));
                                                                              								 *(_t115 - 4) = 0;
                                                                              								if(_t84 != 0) {
                                                                              									 *((intOrPtr*)( *_t84 + 8))(_t84);
                                                                              								}
                                                                              								_t112 = _t112 + 1;
                                                                              								if(_t112 <=  *((intOrPtr*)(_t115 - 0x1c))) {
                                                                              									continue;
                                                                              								} else {
                                                                              									goto L22;
                                                                              								}
                                                                              							}
                                                                              							_t88 =  *((intOrPtr*)(_t115 - 0x20));
                                                                              							_push(_t115 - 0x14);
                                                                              							_push(_t88);
                                                                              							if( *((intOrPtr*)( *_t88 + 0x48))() < 0) {
                                                                              								_t90 =  *((intOrPtr*)(_t115 - 0x20));
                                                                              								__eflags = _t90;
                                                                              								 *(_t115 - 4) = 3;
                                                                              								if(_t90 != 0) {
                                                                              									 *((intOrPtr*)( *_t90 + 8))(_t90);
                                                                              								}
                                                                              								break;
                                                                              							}
                                                                              							goto L9;
                                                                              						}
                                                                              						 *_t114( *((intOrPtr*)(_t115 - 0x14)));
                                                                              						 *_t114( *((intOrPtr*)(_t115 - 0x18)));
                                                                              						_t72 =  *((intOrPtr*)(_t115 - 0x10));
                                                                              						__eflags = _t72;
                                                                              						 *(_t115 - 4) = 0;
                                                                              						if(_t72 != 0) {
                                                                              							 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                                              						}
                                                                              					}
                                                                              				}
                                                                              			}


















                                                                              0x01009783
                                                                              0x01009783
                                                                              0x0100978a
                                                                              0x01009791
                                                                              0x01009797
                                                                              0x01009798
                                                                              0x010097a2
                                                                              0x010098db
                                                                              0x010098db
                                                                              0x010098de
                                                                              0x010098e4
                                                                              0x010098e9
                                                                              0x010098e9
                                                                              0x010098f1
                                                                              0x010098f1
                                                                              0x010097a8
                                                                              0x010097ae
                                                                              0x010097af
                                                                              0x010097b4
                                                                              0x010097ba
                                                                              0x010097cb
                                                                              0x010097cf
                                                                              0x010097d5
                                                                              0x010097db
                                                                              0x010097db
                                                                              0x010097de
                                                                              0x010097e1
                                                                              0x010097e4
                                                                              0x010097ec
                                                                              0x010097ed
                                                                              0x010097ee
                                                                              0x010097ef
                                                                              0x010097f8
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x010097fe
                                                                              0x01009806
                                                                              0x01009807
                                                                              0x0100980d
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01009813
                                                                              0x0100981d
                                                                              0x01009828
                                                                              0x0100983b
                                                                              0x0100983b
                                                                              0x01009842
                                                                              0x01009848
                                                                              0x0100984b
                                                                              0x01009855
                                                                              0x0100986e
                                                                              0x01009871
                                                                              0x01009874
                                                                              0x01009874
                                                                              0x01009879
                                                                              0x0100987e
                                                                              0x01009882
                                                                              0x01009887
                                                                              0x01009887
                                                                              0x0100988d
                                                                              0x01009892
                                                                              0x01009894
                                                                              0x01009899
                                                                              0x0100989c
                                                                              0x010098a1
                                                                              0x010098a1
                                                                              0x010098a4
                                                                              0x010098a8
                                                                              0x00000000
                                                                              0x010098ae
                                                                              0x00000000
                                                                              0x010098ae
                                                                              0x010098a8
                                                                              0x0100982a
                                                                              0x01009832
                                                                              0x01009833
                                                                              0x01009839
                                                                              0x010098b0
                                                                              0x010098b3
                                                                              0x010098b5
                                                                              0x010098b9
                                                                              0x010098be
                                                                              0x010098be
                                                                              0x00000000
                                                                              0x010098b9
                                                                              0x00000000
                                                                              0x01009839
                                                                              0x010098c4
                                                                              0x010098c9
                                                                              0x010098cb
                                                                              0x010098ce
                                                                              0x010098d0
                                                                              0x010098d3
                                                                              0x010098d8
                                                                              0x010098d8
                                                                              0x010098d3
                                                                              0x010097cf

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 0100978A
                                                                                • Part of subcall function 010096D9: __EH_prolog3.LIBCMT ref: 010096E0
                                                                              • SysFreeString.OLEAUT32(?), ref: 0100988D
                                                                              • SysFreeString.OLEAUT32(?), ref: 01009892
                                                                              • SysFreeString.OLEAUT32(?), ref: 010098C4
                                                                              • SysFreeString.OLEAUT32(?), ref: 010098C9
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: FreeString$H_prolog3
                                                                              • String ID:
                                                                              • API String ID: 3629739108-0
                                                                              • Opcode ID: e02a6200ded8b7db9cc0e8026aa6b0f8f69c1fd2eb10aab8edaad185103c5dfa
                                                                              • Instruction ID: 48c2d3afbd75c128bde8091f1f95c1a2f5d87b1d543480c31fda6a5090f94283
                                                                              • Opcode Fuzzy Hash: e02a6200ded8b7db9cc0e8026aa6b0f8f69c1fd2eb10aab8edaad185103c5dfa
                                                                              • Instruction Fuzzy Hash: 9A510F71D0024ADFDF02DFD8C9849EEBBB5BF48304F2444A9E249EB291C7359A46DB61
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 98%
                                                                              			E0100E39F(WCHAR** __ecx, void* __eflags, WCHAR* _a4) {
                                                                              				signed short* _v8;
                                                                              				WCHAR* _t15;
                                                                              				signed int _t17;
                                                                              				signed int _t18;
                                                                              				WCHAR* _t19;
                                                                              				signed int _t21;
                                                                              				WCHAR* _t23;
                                                                              				signed int _t24;
                                                                              				WCHAR* _t27;
                                                                              				WCHAR* _t28;
                                                                              				WCHAR* _t29;
                                                                              				signed int _t31;
                                                                              				WCHAR* _t34;
                                                                              				signed int _t39;
                                                                              				WCHAR* _t45;
                                                                              				signed short* _t53;
                                                                              				WCHAR** _t58;
                                                                              
                                                                              				_push(__ecx);
                                                                              				_t58 = __ecx;
                                                                              				E0100E376(__ecx, __eflags);
                                                                              				_t15 =  *__ecx;
                                                                              				_t39 =  *_t15 & 0x0000ffff;
                                                                              				if(_t39 != 0) {
                                                                              					__eflags = _t39 - 0x27;
                                                                              					_t53 = _a4;
                                                                              					_v8 = _t53;
                                                                              					if(_t39 != 0x27) {
                                                                              						while(1) {
                                                                              							_t34 =  *_t58;
                                                                              							_t17 = E0100E349( *_t34 & 0x0000ffff);
                                                                              							__eflags = _t17;
                                                                              							if(_t17 != 0) {
                                                                              								break;
                                                                              							}
                                                                              							_t19 = CharNextW(_t34);
                                                                              							 *_t58 = _t19;
                                                                              							_t21 = _t19 - _t34 >> 1;
                                                                              							__eflags = _t53 + 2 + _t21 * 2 -  &(_v8[0x1000]);
                                                                              							if(_t53 + 2 + _t21 * 2 >=  &(_v8[0x1000])) {
                                                                              								goto L24;
                                                                              							} else {
                                                                              								__eflags = _t21;
                                                                              								if(_t21 > 0) {
                                                                              									do {
                                                                              										 *_t53 =  *_t34;
                                                                              										_t53 =  &(_t53[1]);
                                                                              										_t34 =  &(_t34[1]);
                                                                              										_t21 = _t21 - 1;
                                                                              										__eflags = _t21;
                                                                              									} while (_t21 != 0);
                                                                              								}
                                                                              								__eflags =  *( *_t58);
                                                                              								if( *( *_t58) != 0) {
                                                                              									continue;
                                                                              								} else {
                                                                              									break;
                                                                              								}
                                                                              							}
                                                                              							goto L22;
                                                                              						}
                                                                              						 *_t53 =  *_t53 & 0x00000000;
                                                                              						__eflags =  *_t53;
                                                                              						goto L21;
                                                                              					} else {
                                                                              						_t23 = CharNextW(_t15);
                                                                              						 *_t58 = _t23;
                                                                              						while(1) {
                                                                              							__eflags =  *_t23;
                                                                              							if( *_t23 == 0) {
                                                                              								break;
                                                                              							}
                                                                              							_t24 = E0100E105(_t58);
                                                                              							__eflags = _t24;
                                                                              							if(_t24 != 0) {
                                                                              								break;
                                                                              							} else {
                                                                              								_t27 =  *_t58;
                                                                              								__eflags =  *_t27 - 0x27;
                                                                              								if( *_t27 == 0x27) {
                                                                              									 *_t58 = CharNextW(_t27);
                                                                              								}
                                                                              								_t28 =  *_t58;
                                                                              								_a4 = _t28;
                                                                              								_t29 = CharNextW(_t28);
                                                                              								 *_t58 = _t29;
                                                                              								_t31 = _t29 - _a4 >> 1;
                                                                              								__eflags = _t53 + 2 + _t31 * 2 -  &(_v8[0x1000]);
                                                                              								if(_t53 + 2 + _t31 * 2 >=  &(_v8[0x1000])) {
                                                                              									L24:
                                                                              									_t18 = 0x80020009;
                                                                              								} else {
                                                                              									__eflags = _t31;
                                                                              									if(_t31 > 0) {
                                                                              										_t45 = _a4;
                                                                              										do {
                                                                              											 *_t53 =  *_t45;
                                                                              											_t53 =  &(_t53[1]);
                                                                              											_t45 =  &(_t45[1]);
                                                                              											_t31 = _t31 - 1;
                                                                              											__eflags = _t31;
                                                                              										} while (_t31 != 0);
                                                                              									}
                                                                              									_t23 =  *_t58;
                                                                              									continue;
                                                                              								}
                                                                              							}
                                                                              							goto L22;
                                                                              						}
                                                                              						__eflags =  *( *_t58);
                                                                              						if( *( *_t58) == 0) {
                                                                              							goto L24;
                                                                              						} else {
                                                                              							 *_t53 =  *_t53 & 0x00000000;
                                                                              							 *_t58 = CharNextW( *_t58);
                                                                              							L21:
                                                                              							_t18 = 0;
                                                                              							__eflags = 0;
                                                                              						}
                                                                              					}
                                                                              					L22:
                                                                              				} else {
                                                                              					_t18 = 0x80020009;
                                                                              				}
                                                                              				return _t18;
                                                                              			}




















                                                                              0x0100e3a4
                                                                              0x0100e3a6
                                                                              0x0100e3a8
                                                                              0x0100e3ad
                                                                              0x0100e3af
                                                                              0x0100e3b5
                                                                              0x0100e3c1
                                                                              0x0100e3c7
                                                                              0x0100e3ca
                                                                              0x0100e3cd
                                                                              0x0100e448
                                                                              0x0100e448
                                                                              0x0100e450
                                                                              0x0100e455
                                                                              0x0100e457
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100e45a
                                                                              0x0100e463
                                                                              0x0100e467
                                                                              0x0100e473
                                                                              0x0100e475
                                                                              0x00000000
                                                                              0x0100e477
                                                                              0x0100e477
                                                                              0x0100e479
                                                                              0x0100e47b
                                                                              0x0100e47e
                                                                              0x0100e482
                                                                              0x0100e484
                                                                              0x0100e485
                                                                              0x0100e485
                                                                              0x0100e485
                                                                              0x0100e47b
                                                                              0x0100e48a
                                                                              0x0100e48e
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100e48e
                                                                              0x00000000
                                                                              0x0100e475
                                                                              0x0100e490
                                                                              0x0100e490
                                                                              0x00000000
                                                                              0x0100e3cf
                                                                              0x0100e3d6
                                                                              0x0100e3d8
                                                                              0x0100e42e
                                                                              0x0100e42e
                                                                              0x0100e432
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100e3de
                                                                              0x0100e3e3
                                                                              0x0100e3e5
                                                                              0x00000000
                                                                              0x0100e3e7
                                                                              0x0100e3e7
                                                                              0x0100e3e9
                                                                              0x0100e3ed
                                                                              0x0100e3f2
                                                                              0x0100e3f2
                                                                              0x0100e3f4
                                                                              0x0100e3f7
                                                                              0x0100e3fa
                                                                              0x0100e3ff
                                                                              0x0100e40a
                                                                              0x0100e410
                                                                              0x0100e412
                                                                              0x0100e49d
                                                                              0x0100e49d
                                                                              0x0100e418
                                                                              0x0100e418
                                                                              0x0100e41a
                                                                              0x0100e41c
                                                                              0x0100e41f
                                                                              0x0100e422
                                                                              0x0100e426
                                                                              0x0100e428
                                                                              0x0100e429
                                                                              0x0100e429
                                                                              0x0100e429
                                                                              0x0100e41f
                                                                              0x0100e42c
                                                                              0x00000000
                                                                              0x0100e42c
                                                                              0x0100e412
                                                                              0x00000000
                                                                              0x0100e3e5
                                                                              0x0100e436
                                                                              0x0100e43a
                                                                              0x00000000
                                                                              0x0100e43c
                                                                              0x0100e43c
                                                                              0x0100e444
                                                                              0x0100e494
                                                                              0x0100e494
                                                                              0x0100e494
                                                                              0x0100e494
                                                                              0x0100e43a
                                                                              0x0100e496
                                                                              0x0100e3b7
                                                                              0x0100e3b7
                                                                              0x0100e3b7
                                                                              0x0100e49a

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: CharNext
                                                                              • String ID:
                                                                              • API String ID: 3213498283-0
                                                                              • Opcode ID: b3424546fbc53943c34953f7ae7028372be4bc65b3d5d4b3abee321f92e1d46b
                                                                              • Instruction ID: 16616e433eb240b509ac8e50b31b0acdb8d5149847edf7b3a836d46a9280c1bd
                                                                              • Opcode Fuzzy Hash: b3424546fbc53943c34953f7ae7028372be4bc65b3d5d4b3abee321f92e1d46b
                                                                              • Instruction Fuzzy Hash: A631AD70600202DBFB279F28C884A6ABBE5EF55355F614C68E8C2E72D2EB70D891C750
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 86%
                                                                              			E0100EEFA(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                              				signed int _t59;
                                                                              				int _t61;
                                                                              				signed int _t62;
                                                                              				signed int _t63;
                                                                              				signed int _t66;
                                                                              				signed int _t67;
                                                                              				signed int _t96;
                                                                              				signed int _t97;
                                                                              				void* _t98;
                                                                              				WCHAR* _t103;
                                                                              
                                                                              				_push(0x24);
                                                                              				E01008847(E0101601A, __ebx, __edi, __esi);
                                                                              				 *((intOrPtr*)(_t98 - 0x30)) = __ecx;
                                                                              				if( *(_t98 + 8) == 0) {
                                                                              					L10:
                                                                              					_t59 = 0;
                                                                              				} else {
                                                                              					_t103 =  *(_t98 + 0xc);
                                                                              					if(_t103 == 0) {
                                                                              						goto L10;
                                                                              					} else {
                                                                              						 *((intOrPtr*)(_t98 - 0x1c)) = 0;
                                                                              						_t61 = lstrlenW( *(_t98 + 8));
                                                                              						_t62 = _t61 + _t61 + 2;
                                                                              						_t96 = 2;
                                                                              						 *(_t98 - 0x20) = _t62;
                                                                              						_t63 = _t62 * _t96;
                                                                              						 *(_t98 - 0x14) = 0;
                                                                              						 *(_t98 - 4) = 0;
                                                                              						_push( ~(0 | _t103 > 0x00000000) | _t63);
                                                                              						L010082FB();
                                                                              						 *(_t98 - 0x14) = _t63;
                                                                              						 *(_t98 - 4) = _t96;
                                                                              						 *(_t98 - 0x2c) =  *(_t98 - 0x14);
                                                                              						_t66 = lstrlenW( *(_t98 + 0xc)) + _t65 + 2;
                                                                              						 *(_t98 - 0x24) = _t66;
                                                                              						_t67 = _t66 * _t96;
                                                                              						 *(_t98 - 0x18) = 0;
                                                                              						 *(_t98 - 4) = 3;
                                                                              						_push( ~(0 | _t103 > 0x00000000) | _t67);
                                                                              						L010082FB();
                                                                              						 *(_t98 - 0x18) = _t67;
                                                                              						 *(_t98 - 4) = _t96;
                                                                              						_t97 =  *(_t98 - 0x18);
                                                                              						 *(_t98 - 4) = 5;
                                                                              						 *(_t98 - 0x28) = _t97;
                                                                              						if( *(_t98 - 0x14) == 0 || _t97 == 0) {
                                                                              							L7:
                                                                              							 *((intOrPtr*)(_t98 - 0x1c)) = 0x8007000e;
                                                                              						} else {
                                                                              							E0100DF4D(E0100DF4D(_t67,  *(_t98 - 0x14),  *(_t98 - 0x20),  *(_t98 + 8),  *(_t98 - 0x20)), _t97,  *(_t98 - 0x24),  *(_t98 + 0xc),  *(_t98 - 0x24));
                                                                              							if(E0100EBAB( *((intOrPtr*)(_t98 - 0x30)), _t98 - 0x14, _t98 - 0x18) != 0) {
                                                                              								 *(_t98 - 0x2c) = 0;
                                                                              								 *(_t98 - 0x28) = 0;
                                                                              							} else {
                                                                              								goto L7;
                                                                              							}
                                                                              						}
                                                                              						_push( *(_t98 - 0x28));
                                                                              						L0100871A();
                                                                              						_push( *(_t98 - 0x2c));
                                                                              						L0100871A();
                                                                              						_t59 = 0 |  *((intOrPtr*)(_t98 - 0x1c)) >= 0x00000000;
                                                                              					}
                                                                              				}
                                                                              				return E010088FB(_t59);
                                                                              			}













                                                                              0x0100eefa
                                                                              0x0100ef01
                                                                              0x0100ef06
                                                                              0x0100ef0e
                                                                              0x0100f016
                                                                              0x0100f016
                                                                              0x0100ef14
                                                                              0x0100ef14
                                                                              0x0100ef17
                                                                              0x00000000
                                                                              0x0100ef1d
                                                                              0x0100ef20
                                                                              0x0100ef23
                                                                              0x0100ef2b
                                                                              0x0100ef31
                                                                              0x0100ef32
                                                                              0x0100ef37
                                                                              0x0100ef3c
                                                                              0x0100ef3f
                                                                              0x0100ef46
                                                                              0x0100ef47
                                                                              0x0100ef4d
                                                                              0x0100ef63
                                                                              0x0100ef66
                                                                              0x0100ef6f
                                                                              0x0100ef75
                                                                              0x0100ef7a
                                                                              0x0100ef7f
                                                                              0x0100ef82
                                                                              0x0100ef8a
                                                                              0x0100ef8b
                                                                              0x0100ef91
                                                                              0x0100ef94
                                                                              0x0100efa4
                                                                              0x0100efa7
                                                                              0x0100efab
                                                                              0x0100efae
                                                                              0x0100efeb
                                                                              0x0100efeb
                                                                              0x0100efb4
                                                                              0x0100efcf
                                                                              0x0100efe9
                                                                              0x0100eff4
                                                                              0x0100eff7
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100efe9
                                                                              0x0100effa
                                                                              0x0100effd
                                                                              0x0100f002
                                                                              0x0100f005
                                                                              0x0100f011
                                                                              0x0100f011
                                                                              0x0100ef17
                                                                              0x0100f01d

                                                                              APIs
                                                                              • __EH_prolog3_catch.LIBCMT ref: 0100EF01
                                                                              • lstrlenW.KERNEL32(00000000,00000024,0100F066,00000000,00000000), ref: 0100EF23
                                                                              • lstrlenW.KERNEL32(00000000), ref: 0100EF69
                                                                              • ??_V@YAXPAX@Z.MSVCR80 ref: 0100EFFD
                                                                              • ??_V@YAXPAX@Z.MSVCR80 ref: 0100F005
                                                                                • Part of subcall function 0100DF4D: memcpy_s.MSVCR80 ref: 0100DF5E
                                                                                • Part of subcall function 0100EBAB: _recalloc.MSVCR80(?,?,00000004), ref: 0100EBC3
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: lstrlen$H_prolog3_catch_recallocmemcpy_s
                                                                              • String ID:
                                                                              • API String ID: 866230722-0
                                                                              • Opcode ID: bde39072cdf66372d12632a768744ff009ee50771f33cca111ec82214d9dc2e7
                                                                              • Instruction ID: 4a05fd8a4a72c2b3ad31ae83afca6777715ace8a1ed717b12051f600431f0c05
                                                                              • Opcode Fuzzy Hash: bde39072cdf66372d12632a768744ff009ee50771f33cca111ec82214d9dc2e7
                                                                              • Instruction Fuzzy Hash: EC314872D0120AEFEF16DFA8D8018EEFBF4BF48300F14842AE685B6190DA358641DB65
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 64%
                                                                              			E0100D50F(intOrPtr* __ecx, void* __eflags, struct tagRECT* _a4) {
                                                                              				int _v8;
                                                                              				intOrPtr* _v12;
                                                                              				char _v20;
                                                                              				void* _t13;
                                                                              				int _t14;
                                                                              				int* _t16;
                                                                              				int _t17;
                                                                              				int _t29;
                                                                              				void* _t35;
                                                                              				int _t36;
                                                                              				struct tagRECT* _t37;
                                                                              
                                                                              				_v12 = __ecx;
                                                                              				_v8 = 0;
                                                                              				_t14 = E0100CE8D(_t13, __ecx);
                                                                              				if(_t14 != 0) {
                                                                              					__imp__?RMLoadInt@@YGHIHKPB_W@Z(0x65, 0, 0xf, 0, _t35);
                                                                              					_t36 = _t14;
                                                                              					if(_t36 <= 0) {
                                                                              						_t36 = 0x7fff;
                                                                              					}
                                                                              					_t16 =  &_v20;
                                                                              					__imp__?UpdateAndGetDesiredSize@Element@DirectUI@@QAE?AUtagSIZE@@HH@Z(_t16, _t36, 0x7fff);
                                                                              					_t29 =  *_t16;
                                                                              					_t17 = _t16[1];
                                                                              					if(_t29 < _t36) {
                                                                              						_t29 = _t36;
                                                                              					}
                                                                              					_t37 = _a4;
                                                                              					SetRect(_t37, 0, 0, _t29, _t17);
                                                                              					AdjustWindowRectEx(_t37,  *((intOrPtr*)( *_v12 + 0x24))(), 0, 0);
                                                                              					SetRect(_t37, 0, 0, _t37->right - _t37->left, _t37->bottom - _t37->top);
                                                                              				} else {
                                                                              					_v8 = 0x8000ffff;
                                                                              				}
                                                                              				return _v8;
                                                                              			}














                                                                              0x0100d51b
                                                                              0x0100d51e
                                                                              0x0100d521
                                                                              0x0100d52a
                                                                              0x0100d53c
                                                                              0x0100d542
                                                                              0x0100d54b
                                                                              0x0100d54d
                                                                              0x0100d54d
                                                                              0x0100d551
                                                                              0x0100d557
                                                                              0x0100d55d
                                                                              0x0100d561
                                                                              0x0100d564
                                                                              0x0100d566
                                                                              0x0100d566
                                                                              0x0100d568
                                                                              0x0100d576
                                                                              0x0100d584
                                                                              0x0100d59a
                                                                              0x0100d52c
                                                                              0x0100d52c
                                                                              0x0100d52c
                                                                              0x0100d5a3

                                                                              APIs
                                                                                • Part of subcall function 0100CE8D: ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE(0100D2E1), ref: 0100CE90
                                                                                • Part of subcall function 0100CE8D: ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(00000000), ref: 0100CEA1
                                                                              • ?RMLoadInt@@YGHIHKPB_W@Z.UXCORE(00000065,00000000,0000000F,00000000), ref: 0100D53C
                                                                              • ?UpdateAndGetDesiredSize@Element@DirectUI@@QAE?AUtagSIZE@@HH@Z.UXCORE(?,00000000,00007FFF), ref: 0100D557
                                                                              • SetRect.USER32 ref: 0100D576
                                                                              • AdjustWindowRectEx.USER32(?,00000000,?,?), ref: 0100D584
                                                                              • SetRect.USER32 ref: 0100D59A
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: DirectRect$Element@$AdjustDesiredElement@2@Host@Int@@LoadNativeSize@UpdateUtagWindow
                                                                              • String ID:
                                                                              • API String ID: 1809558269-0
                                                                              • Opcode ID: d3e138a6f4332dea81d1944166ee624c3c0e8700dc19a9ac083cc37b1f3bb87a
                                                                              • Instruction ID: 71f5b1d7fa40daee496e1b61813e65f8cd9f9a99bc4942fbb0048a46c1a82405
                                                                              • Opcode Fuzzy Hash: d3e138a6f4332dea81d1944166ee624c3c0e8700dc19a9ac083cc37b1f3bb87a
                                                                              • Instruction Fuzzy Hash: 8E112BB2600119AFE721EFA8CD84CBEB7ADEF88354B154569F946D7280CA75AD008B60
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 96%
                                                                              			E010156A1(int _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                              				intOrPtr _v8;
                                                                              				intOrPtr _v12;
                                                                              				int _v16;
                                                                              				signed int _v20;
                                                                              				intOrPtr _v24;
                                                                              				intOrPtr _v28;
                                                                              				char _v36;
                                                                              				intOrPtr _v48;
                                                                              				intOrPtr _v52;
                                                                              				struct _AppBarData _v72;
                                                                              				void* _t52;
                                                                              				int _t66;
                                                                              				intOrPtr _t72;
                                                                              				signed int _t82;
                                                                              				signed int _t85;
                                                                              				signed int _t87;
                                                                              				void* _t88;
                                                                              				void* _t89;
                                                                              				signed int _t96;
                                                                              				int _t101;
                                                                              				signed int* _t102;
                                                                              
                                                                              				_t102 = _a4;
                                                                              				_t79 = 0;
                                                                              				if(_t102 == 0) {
                                                                              					return _t52;
                                                                              				}
                                                                              				_t82 = 8;
                                                                              				memset( &(_v72.hWnd), 0, _t82 << 2);
                                                                              				_v72.uEdge = _v72.uEdge | 0xffffffff;
                                                                              				_v72.cbSize = 0x24;
                                                                              				if(SHAppBarMessage(5,  &_v72) == 0) {
                                                                              					L19:
                                                                              					_v20 = _t79;
                                                                              					_v16 = _t79;
                                                                              					_v12 = _t79;
                                                                              					_v8 = _t79;
                                                                              					E0101567B( &_v20,  &_v36);
                                                                              					asm("cdq");
                                                                              					_t85 = _v28 - _a12 - _t96 >> 1;
                                                                              					asm("cdq");
                                                                              					_t66 = _v24 - _a8 - _t96 >> 1;
                                                                              					 *_t102 = _t85;
                                                                              					_t102[1] = _t66;
                                                                              					if(_t85 < _t79) {
                                                                              						_t85 = 0;
                                                                              					}
                                                                              					 *_t102 = _t85;
                                                                              					if(_t66 < _t79) {
                                                                              						_t66 = 0;
                                                                              					}
                                                                              					_t102[1] = _t66;
                                                                              					goto L24;
                                                                              				} else {
                                                                              					_a4 = 0;
                                                                              					if(_a16 != 0) {
                                                                              						_a4 = GetSystemMetrics(2);
                                                                              					}
                                                                              					E0101567B( &(_v72.left),  &_v20);
                                                                              					_t101 = _v16;
                                                                              					_t96 = _v20;
                                                                              					_t102[1] = _v8 - _a8;
                                                                              					_t72 = _v12;
                                                                              					if(_v72.uEdge == 0xffffffff) {
                                                                              						if(_v48 - _v72.left.left < _t72 - _t96) {
                                                                              							if(_v72.left.left <= _t96) {
                                                                              								_v72.uEdge = _v72.uEdge & 0x00000000;
                                                                              							} else {
                                                                              								_v72.uEdge = 2;
                                                                              							}
                                                                              						} else {
                                                                              							_v72.uEdge = (0 | _v52 - _t101 > 0x00000000) + (0 | _v52 - _t101 > 0x00000000) + 1;
                                                                              						}
                                                                              					}
                                                                              					_t79 = 0;
                                                                              					_t87 = _v72.uEdge;
                                                                              					if(_t87 == 0) {
                                                                              						 *_t102 = _t96;
                                                                              						goto L18;
                                                                              					} else {
                                                                              						_t88 = _t87 - 1;
                                                                              						if(_t88 == 0) {
                                                                              							L14:
                                                                              							 *_t102 = _t72 - _a4 - _a12;
                                                                              							if(_v72.uEdge == 1) {
                                                                              								_t102[1] = _t101;
                                                                              							}
                                                                              							L18:
                                                                              							_t66 = IsRectEmpty( &(_v72.left));
                                                                              							if(_t66 == 0) {
                                                                              								L24:
                                                                              								return _t66;
                                                                              							}
                                                                              							goto L19;
                                                                              						}
                                                                              						_t89 = _t88 - 1;
                                                                              						if(_t89 == 0) {
                                                                              							 *_t102 = _t72 - _a4 - _a12;
                                                                              							goto L18;
                                                                              						}
                                                                              						if(_t89 != 1) {
                                                                              							goto L19;
                                                                              						}
                                                                              						goto L14;
                                                                              					}
                                                                              				}
                                                                              			}
























                                                                              0x010156ab
                                                                              0x010156ae
                                                                              0x010156b2
                                                                              0x010157d5
                                                                              0x010157d5
                                                                              0x010156bb
                                                                              0x010156c1
                                                                              0x010156c3
                                                                              0x010156cd
                                                                              0x010156dc
                                                                              0x0101578a
                                                                              0x01015792
                                                                              0x01015795
                                                                              0x01015798
                                                                              0x0101579b
                                                                              0x0101579e
                                                                              0x010157a9
                                                                              0x010157b4
                                                                              0x010157b6
                                                                              0x010157b9
                                                                              0x010157bd
                                                                              0x010157bf
                                                                              0x010157c2
                                                                              0x010157c4
                                                                              0x010157c4
                                                                              0x010157c8
                                                                              0x010157ca
                                                                              0x010157cc
                                                                              0x010157cc
                                                                              0x010157ce
                                                                              0x00000000
                                                                              0x010156e2
                                                                              0x010156e5
                                                                              0x010156e8
                                                                              0x010156f2
                                                                              0x010156f2
                                                                              0x010156fd
                                                                              0x0101570c
                                                                              0x0101570f
                                                                              0x01015712
                                                                              0x01015715
                                                                              0x01015718
                                                                              0x01015726
                                                                              0x0101573c
                                                                              0x01015747
                                                                              0x0101573e
                                                                              0x0101573e
                                                                              0x0101573e
                                                                              0x01015728
                                                                              0x01015734
                                                                              0x01015734
                                                                              0x01015726
                                                                              0x0101574e
                                                                              0x01015750
                                                                              0x01015752
                                                                              0x0101577a
                                                                              0x00000000
                                                                              0x01015754
                                                                              0x01015754
                                                                              0x01015755
                                                                              0x0101575d
                                                                              0x01015767
                                                                              0x01015769
                                                                              0x0101576b
                                                                              0x0101576b
                                                                              0x0101577c
                                                                              0x01015780
                                                                              0x01015788
                                                                              0x010157d1
                                                                              0x00000000
                                                                              0x010157d1
                                                                              0x00000000
                                                                              0x01015788
                                                                              0x01015757
                                                                              0x01015758
                                                                              0x01015776
                                                                              0x00000000
                                                                              0x01015776
                                                                              0x0101575b
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0101575b
                                                                              0x01015752

                                                                              APIs
                                                                              • SHAppBarMessage.SHELL32(00000005,?), ref: 010156D4
                                                                              • GetSystemMetrics.USER32 ref: 010156EC
                                                                              • IsRectEmpty.USER32(?), ref: 01015780
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: EmptyMessageMetricsRectSystem
                                                                              • String ID: $
                                                                              • API String ID: 2292397665-3993045852
                                                                              • Opcode ID: ab05f3a0025eb87d50b3fc758c4437df7dcce06cabbe2307c1029eec0a697a13
                                                                              • Instruction ID: 4c4c7ab558addff8e75fb91731318ce0bdb061bc492359218a73d0da22669bd5
                                                                              • Opcode Fuzzy Hash: ab05f3a0025eb87d50b3fc758c4437df7dcce06cabbe2307c1029eec0a697a13
                                                                              • Instruction Fuzzy Hash: A3413C7190120AEFCF14CFA8E9C59AEBBF4FB89314F24852DE595EB284D734A544CB50
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 79%
                                                                              			E01006F15(signed int __eax, short** __ecx, char* _a4, int _a8) {
                                                                              				int _v8;
                                                                              				int _v12;
                                                                              				signed int _t17;
                                                                              				int _t34;
                                                                              				void* _t37;
                                                                              
                                                                              				_t27 = __ecx;
                                                                              				_t17 = __eax;
                                                                              				_push(__ecx);
                                                                              				_push(__ecx);
                                                                              				_t25 = __ecx;
                                                                              				if(_a4 != 0) {
                                                                              					_t34 = lstrlenA(_a4) + 1;
                                                                              					_v12 = _t34;
                                                                              					E01006DD1(_t25, _t34,  &(_t25[1]), 0x80);
                                                                              					_t17 = MultiByteToWideChar(_a8, 0, _a4, _t34,  *_t25, _t34);
                                                                              					asm("sbb esi, esi");
                                                                              					_t37 =  ~_t17 + 1;
                                                                              					if(_t37 != 0) {
                                                                              						_t17 = GetLastError();
                                                                              						if(_t17 == 0x7a) {
                                                                              							_v8 = MultiByteToWideChar(_a8, 0, _a4, _v12, 0, 0);
                                                                              							E01006DD1(_t25, _v8,  &(_t25[1]), 0x80);
                                                                              							_t17 = MultiByteToWideChar(_a8, 0, _a4, _v12,  *_t25, _v8);
                                                                              							asm("sbb esi, esi");
                                                                              							_t37 =  ~_t17 + 1;
                                                                              						}
                                                                              						if(_t37 != 0) {
                                                                              							_t17 = E010068BB(_t27);
                                                                              						}
                                                                              					}
                                                                              				} else {
                                                                              					 *((intOrPtr*)(__ecx)) = 0;
                                                                              				}
                                                                              				return _t17;
                                                                              			}








                                                                              0x01006f15
                                                                              0x01006f15
                                                                              0x01006f1a
                                                                              0x01006f1b
                                                                              0x01006f23
                                                                              0x01006f25
                                                                              0x01006f43
                                                                              0x01006f46
                                                                              0x01006f49
                                                                              0x01006f5f
                                                                              0x01006f65
                                                                              0x01006f67
                                                                              0x01006f68
                                                                              0x01006f6a
                                                                              0x01006f73
                                                                              0x01006f85
                                                                              0x01006f95
                                                                              0x01006fa9
                                                                              0x01006faf
                                                                              0x01006fb1
                                                                              0x01006fb1
                                                                              0x01006fb4
                                                                              0x01006fb6
                                                                              0x01006fb6
                                                                              0x01006fb4
                                                                              0x01006f27
                                                                              0x01006f27
                                                                              0x01006f27
                                                                              0x01006fbf

                                                                              APIs
                                                                              • lstrlenA.KERNEL32(?), ref: 01006F32
                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,?,00000001), ref: 01006F5F
                                                                              • GetLastError.KERNEL32(?,00000001), ref: 01006F6A
                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,?,00000001), ref: 01006F83
                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,?,?,?,?,00000001), ref: 01006FA9
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharMultiWide$ErrorLastlstrlen
                                                                              • String ID:
                                                                              • API String ID: 3322701435-0
                                                                              • Opcode ID: 7792bc38fc12b54c15b8ff1acd53d2e74ddac52a1f7456f07dac181e9d35e7df
                                                                              • Instruction ID: 4d3a4669911ef874adf8f587f61e9c25e1d8e1e6141688ddc47703c6cb7bf9f3
                                                                              • Opcode Fuzzy Hash: 7792bc38fc12b54c15b8ff1acd53d2e74ddac52a1f7456f07dac181e9d35e7df
                                                                              • Instruction Fuzzy Hash: 11117236400128BBDF236F95CC44DEFBE6EEF457A0F118155F9889A150C7728A60DBE0
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 75%
                                                                              			E01011E46(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                              				intOrPtr _t42;
                                                                              				intOrPtr _t43;
                                                                              				intOrPtr* _t44;
                                                                              				void* _t45;
                                                                              				signed int _t58;
                                                                              				intOrPtr _t59;
                                                                              				intOrPtr _t69;
                                                                              				intOrPtr _t72;
                                                                              				void* _t75;
                                                                              				void* _t79;
                                                                              
                                                                              				_t63 = __ebx;
                                                                              				_push(0x34);
                                                                              				E0100880F(E01016434, __ebx, __edi, __esi);
                                                                              				_t77 = __ecx;
                                                                              				_t42 =  *((intOrPtr*)(_t79 + 8));
                                                                              				_t75 = 1;
                                                                              				if(_t42 == 0x10) {
                                                                              					_t43 =  *0x101a004; // 0x101a004
                                                                              					__eflags = _t43 - 0x101a004;
                                                                              					if(_t43 != 0x101a004) {
                                                                              						__eflags =  *(_t43 + 0x1c) & 0x00000008;
                                                                              						if(( *(_t43 + 0x1c) & 0x00000008) != 0) {
                                                                              							_t36 = _t43 + 0x14; // 0x65637845
                                                                              							_t37 = _t43 + 0x10; // 0x6c744143
                                                                              							E010049DE(_t43,  *_t37,  *_t36, 0x18, 0x1002308);
                                                                              						}
                                                                              					}
                                                                              					_t44 = _t77 - 4;
                                                                              					_t45 =  *((intOrPtr*)( *_t44 + 0x1c))(_t44);
                                                                              					L23:
                                                                              					_t75 = _t45;
                                                                              					L24:
                                                                              					return E010088FB(_t75);
                                                                              				}
                                                                              				if(_t42 == 0x15) {
                                                                              					L18:
                                                                              					E0100D009(_t63, _t79 - 0x14, _t75, _t77 + 0xfffffffc, __eflags);
                                                                              					 *(_t79 - 4) = 0;
                                                                              					__imp__?RMUpdateResourceSet@@YG_NPB_WK00@Z(L"hc", 0x8002, 0, 0, _t77 + 0xfffffffc);
                                                                              					 *(_t79 - 4) =  *(_t79 - 4) | 0xffffffff;
                                                                              					E0100EEC0(_t79 - 0x14);
                                                                              					goto L24;
                                                                              				}
                                                                              				if(_t42 == 0x111) {
                                                                              					_push(0);
                                                                              					_push(0);
                                                                              					_push(0);
                                                                              					E0100C1BE(__ecx - 4,  *((intOrPtr*)(_t79 + 0x10)),  *(_t79 + 0xc) & 0x0000ffff,  *(_t79 + 0xc) >> 0x10, 0);
                                                                              					goto L24;
                                                                              				}
                                                                              				if(_t42 == 0x232) {
                                                                              					__eflags =  *((char*)(__ecx + 0x40));
                                                                              					if( *((char*)(__ecx + 0x40)) != 0) {
                                                                              						goto L24;
                                                                              					}
                                                                              					__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                              					_t58 = GetWindowPlacement(_t79 - 0x40, _t79 - 0x40);
                                                                              					__eflags = _t58;
                                                                              					if(_t58 != 0) {
                                                                              						_t72 =  *((intOrPtr*)(_t77 + 0x50));
                                                                              						__eflags = _t72 -  *((intOrPtr*)(_t79 - 0x24));
                                                                              						_t69 =  *((intOrPtr*)(_t79 - 0x20));
                                                                              						if(_t72 !=  *((intOrPtr*)(_t79 - 0x24))) {
                                                                              							L13:
                                                                              							_t59 =  *0x101a004; // 0x101a004
                                                                              							__eflags = _t59 - 0x101a004;
                                                                              							if(_t59 != 0x101a004) {
                                                                              								__eflags =  *(_t59 + 0x1c) & 0x00000008;
                                                                              								if(( *(_t59 + 0x1c) & 0x00000008) != 0) {
                                                                              									_t17 = _t59 + 0x14; // 0x65637845
                                                                              									_t18 = _t59 + 0x10; // 0x6c744143
                                                                              									E0100C03A( *_t18,  *_t17, 0x19, 0x1002308, _t72,  *((intOrPtr*)(_t77 + 0x54)),  *((intOrPtr*)(_t79 - 0x24)), _t69);
                                                                              									_t69 =  *((intOrPtr*)(_t79 - 0x20));
                                                                              								}
                                                                              							}
                                                                              							 *((char*)(_t77 + 0x40)) = 1;
                                                                              							 *((intOrPtr*)(_t77 + 0x50)) =  *((intOrPtr*)(_t79 - 0x24));
                                                                              							 *((intOrPtr*)(_t77 + 0x54)) = _t69;
                                                                              							goto L24;
                                                                              						}
                                                                              						__eflags =  *((intOrPtr*)(_t77 + 0x54)) - _t69;
                                                                              						if( *((intOrPtr*)(_t77 + 0x54)) == _t69) {
                                                                              							goto L24;
                                                                              						}
                                                                              						goto L13;
                                                                              					}
                                                                              					_t45 = E0100CC3F();
                                                                              					goto L23;
                                                                              				}
                                                                              				if(_t42 == 0x31a) {
                                                                              					goto L18;
                                                                              				}
                                                                              				if(_t42 == 0xbd1) {
                                                                              					E01011B9A(__ebx, __ecx - 4, __edx, 1, __ecx, __eflags);
                                                                              					goto L24;
                                                                              				} else {
                                                                              					_t45 = E01012579(__ecx, _t42,  *(_t79 + 0xc),  *((intOrPtr*)(_t79 + 0x10)),  *((intOrPtr*)(_t79 + 0x14)));
                                                                              					goto L23;
                                                                              				}
                                                                              			}













                                                                              0x01011e46
                                                                              0x01011e46
                                                                              0x01011e4d
                                                                              0x01011e52
                                                                              0x01011e54
                                                                              0x01011e59
                                                                              0x01011e5d
                                                                              0x01011f7c
                                                                              0x01011f81
                                                                              0x01011f86
                                                                              0x01011f88
                                                                              0x01011f8c
                                                                              0x01011f95
                                                                              0x01011f98
                                                                              0x01011f9b
                                                                              0x01011f9b
                                                                              0x01011f8c
                                                                              0x01011fa0
                                                                              0x01011fa6
                                                                              0x01011fa9
                                                                              0x01011fa9
                                                                              0x01011fab
                                                                              0x01011fb2
                                                                              0x01011fb2
                                                                              0x01011e66
                                                                              0x01011f4b
                                                                              0x01011f52
                                                                              0x01011f65
                                                                              0x01011f68
                                                                              0x01011f6e
                                                                              0x01011f75
                                                                              0x00000000
                                                                              0x01011f75
                                                                              0x01011e71
                                                                              0x01011f2e
                                                                              0x01011f2f
                                                                              0x01011f30
                                                                              0x01011f44
                                                                              0x00000000
                                                                              0x01011f44
                                                                              0x01011e7c
                                                                              0x01011eb1
                                                                              0x01011eb5
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01011ebf
                                                                              0x01011ec6
                                                                              0x01011ecc
                                                                              0x01011ece
                                                                              0x01011eda
                                                                              0x01011edd
                                                                              0x01011ee0
                                                                              0x01011ee3
                                                                              0x01011eee
                                                                              0x01011eee
                                                                              0x01011ef3
                                                                              0x01011ef8
                                                                              0x01011efa
                                                                              0x01011efe
                                                                              0x01011f0f
                                                                              0x01011f12
                                                                              0x01011f15
                                                                              0x01011f1a
                                                                              0x01011f1a
                                                                              0x01011efe
                                                                              0x01011f20
                                                                              0x01011f24
                                                                              0x01011f27
                                                                              0x00000000
                                                                              0x01011f27
                                                                              0x01011ee5
                                                                              0x01011ee8
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01011ee8
                                                                              0x01011ed0
                                                                              0x00000000
                                                                              0x01011ed0
                                                                              0x01011e83
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01011e8e
                                                                              0x01011ea7
                                                                              0x00000000
                                                                              0x01011e90
                                                                              0x01011e9a
                                                                              0x00000000
                                                                              0x01011e9a

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 01011E4D
                                                                              • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(00000000), ref: 01011EBF
                                                                              • GetWindowPlacement.USER32(00000000), ref: 01011EC6
                                                                                • Part of subcall function 01012579: ?OnMessage@NativeHWNDHost@DirectUI@@UAEJIIJAAJ@Z.UXCORE(?,?,?,?), ref: 010125A2
                                                                              • ?RMUpdateResourceSet@@YG_NPB_WK00@Z.UXCORE(01001AD0,00008002,00000000,00000000,?,00000034), ref: 01011F68
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: DirectHost@Native$D__@@H_prolog3K00@Message@PlacementResourceSet@@UpdateWindow
                                                                              • String ID:
                                                                              • API String ID: 315737454-0
                                                                              • Opcode ID: 0717c8a198e9a8660e710eff7bc540df8b7ce624521564a8d82b9d1c2acfc164
                                                                              • Instruction ID: 9d7d88f9932502133a2307076172d7e1aac97a1b4a88e38512fd186e791fb1cb
                                                                              • Opcode Fuzzy Hash: 0717c8a198e9a8660e710eff7bc540df8b7ce624521564a8d82b9d1c2acfc164
                                                                              • Instruction Fuzzy Hash: 71418D30900249AFEB6ADBA8D944AAE7BF5BF14300F104899FAC1D71A9C77DD901CB10
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 44%
                                                                              			E0100998A(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                              				signed int _t42;
                                                                              				intOrPtr* _t43;
                                                                              				intOrPtr* _t44;
                                                                              				intOrPtr* _t49;
                                                                              				signed int _t50;
                                                                              				signed int _t52;
                                                                              				signed int _t54;
                                                                              				void* _t65;
                                                                              
                                                                              				E0100880F(E01015D38, __ebx, __edi, __esi);
                                                                              				 *(_t65 - 0x24) =  *(_t65 - 0x24) | 0xffffffff;
                                                                              				 *(_t65 - 0x20) =  *(_t65 - 0x20) | 0xffffffff;
                                                                              				 *(_t65 - 0x1c) =  *(_t65 - 0x1c) | 0xffffffff;
                                                                              				_t42 = _t65 - 0x24;
                                                                              				 *(_t65 - 0x18) = 0x800;
                                                                              				__imp__CoQueryProxyBlanket( *((intOrPtr*)(_t65 + 8)), _t42, _t65 - 0x20, _t65 - 0x1c, 0, 0, 0, _t65 - 0x18, 0x18);
                                                                              				_t64 = _t42;
                                                                              				 *(_t65 - 0x14) = 0;
                                                                              				 *(_t65 - 4) = 0;
                                                                              				if(_t64 >= 0) {
                                                                              					_t54 = _t65 - 0x14;
                                                                              					__imp__CoCopyProxy( *((intOrPtr*)(_t65 + 8)), _t54);
                                                                              					_t64 = _t54;
                                                                              				}
                                                                              				 *((intOrPtr*)(_t65 - 0x10)) = 0;
                                                                              				 *(_t65 - 4) = 1;
                                                                              				if(_t64 >= 0) {
                                                                              					_t49 =  *(_t65 - 0x14);
                                                                              					_t50 =  *((intOrPtr*)( *_t49))(_t49, 0x1001e5c, _t65 - 0x10);
                                                                              					_t64 = _t50;
                                                                              					if(_t50 >= 0) {
                                                                              						_t52 =  *(_t65 - 0x18) | 0x00000040;
                                                                              						__imp__CoSetProxyBlanket( *((intOrPtr*)(_t65 - 0x10)),  *(_t65 - 0x24),  *(_t65 - 0x20),  *(_t65 - 0x1c),  *((intOrPtr*)(_t65 + 0xc)),  *((intOrPtr*)(_t65 + 0x10)), 0, _t52);
                                                                              						_t64 = _t52;
                                                                              						if(_t52 >= 0) {
                                                                              							_t64 = E0100922D(_t65 - 0x10,  *((intOrPtr*)(_t65 + 0x14)));
                                                                              						}
                                                                              					}
                                                                              				}
                                                                              				_t43 =  *((intOrPtr*)(_t65 - 0x10));
                                                                              				 *(_t65 - 4) = 0;
                                                                              				if(_t43 != 0) {
                                                                              					 *((intOrPtr*)( *_t43 + 8))(_t43);
                                                                              				}
                                                                              				_t44 =  *(_t65 - 0x14);
                                                                              				 *(_t65 - 4) =  *(_t65 - 4) | 0xffffffff;
                                                                              				if(_t44 != 0) {
                                                                              					 *((intOrPtr*)( *_t44 + 8))(_t44);
                                                                              				}
                                                                              				return E010088FB(_t64);
                                                                              			}











                                                                              0x01009991
                                                                              0x01009996
                                                                              0x0100999a
                                                                              0x0100999e
                                                                              0x010099b3
                                                                              0x010099ba
                                                                              0x010099c1
                                                                              0x010099c7
                                                                              0x010099c9
                                                                              0x010099ce
                                                                              0x010099d1
                                                                              0x010099d3
                                                                              0x010099da
                                                                              0x010099e0
                                                                              0x010099e0
                                                                              0x010099e2
                                                                              0x010099e7
                                                                              0x010099eb
                                                                              0x010099ed
                                                                              0x010099fc
                                                                              0x010099fe
                                                                              0x01009a02
                                                                              0x01009a07
                                                                              0x01009a1e
                                                                              0x01009a24
                                                                              0x01009a28
                                                                              0x01009a35
                                                                              0x01009a35
                                                                              0x01009a28
                                                                              0x01009a02
                                                                              0x01009a37
                                                                              0x01009a3c
                                                                              0x01009a3f
                                                                              0x01009a44
                                                                              0x01009a44
                                                                              0x01009a47
                                                                              0x01009a4a
                                                                              0x01009a50
                                                                              0x01009a55
                                                                              0x01009a55
                                                                              0x01009a5f

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 01009991
                                                                              • CoQueryProxyBlanket.OLE32(?,000000FF,000000FF,000000FF,00000000,00000000,00000000,?), ref: 010099C1
                                                                              • CoCopyProxy.OLE32(?,?,?,?,?,?,?,?,?,?,?,00000018), ref: 010099DA
                                                                              • CoSetProxyBlanket.OLE32(?,000000FF,000000FF,000000FF,?,?,00000000,00000800), ref: 01009A1E
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: Proxy$Blanket$CopyH_prolog3Query
                                                                              • String ID:
                                                                              • API String ID: 3551063796-0
                                                                              • Opcode ID: 4275012548692d04ac906b5d7a63ab59788de7de78710f4831b239a1407e0ced
                                                                              • Instruction ID: 41903b7d7c64a8f5f21781c730ef36273c4b5e64886212cb6696ab2502826088
                                                                              • Opcode Fuzzy Hash: 4275012548692d04ac906b5d7a63ab59788de7de78710f4831b239a1407e0ced
                                                                              • Instruction Fuzzy Hash: C1311C71D0025AAFDF11DFA4C8848EEBBB8BB09314F144668E6A5F7291C7359E41CB60
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 44%
                                                                              			E01009A67(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                              				signed int _t42;
                                                                              				intOrPtr* _t43;
                                                                              				intOrPtr* _t44;
                                                                              				intOrPtr* _t49;
                                                                              				signed int _t50;
                                                                              				signed int _t52;
                                                                              				signed int _t54;
                                                                              				void* _t65;
                                                                              
                                                                              				E0100880F(E01015D38, __ebx, __edi, __esi);
                                                                              				 *(_t65 - 0x24) =  *(_t65 - 0x24) | 0xffffffff;
                                                                              				 *(_t65 - 0x20) =  *(_t65 - 0x20) | 0xffffffff;
                                                                              				 *(_t65 - 0x1c) =  *(_t65 - 0x1c) | 0xffffffff;
                                                                              				_t42 = _t65 - 0x24;
                                                                              				 *(_t65 - 0x18) = 0x800;
                                                                              				__imp__CoQueryProxyBlanket( *((intOrPtr*)(_t65 + 8)), _t42, _t65 - 0x20, _t65 - 0x1c, 0, 0, 0, _t65 - 0x18, 0x18);
                                                                              				_t64 = _t42;
                                                                              				 *(_t65 - 0x14) = 0;
                                                                              				 *(_t65 - 4) = 0;
                                                                              				if(_t64 >= 0) {
                                                                              					_t54 = _t65 - 0x14;
                                                                              					__imp__CoCopyProxy( *((intOrPtr*)(_t65 + 8)), _t54);
                                                                              					_t64 = _t54;
                                                                              				}
                                                                              				 *((intOrPtr*)(_t65 - 0x10)) = 0;
                                                                              				 *(_t65 - 4) = 1;
                                                                              				if(_t64 >= 0) {
                                                                              					_t49 =  *(_t65 - 0x14);
                                                                              					_t50 =  *((intOrPtr*)( *_t49))(_t49, 0x1001e4c, _t65 - 0x10);
                                                                              					_t64 = _t50;
                                                                              					if(_t50 >= 0) {
                                                                              						_t52 =  *(_t65 - 0x18) | 0x00000040;
                                                                              						__imp__CoSetProxyBlanket( *((intOrPtr*)(_t65 - 0x10)),  *(_t65 - 0x24),  *(_t65 - 0x20),  *(_t65 - 0x1c),  *((intOrPtr*)(_t65 + 0xc)),  *((intOrPtr*)(_t65 + 0x10)), 0, _t52);
                                                                              						_t64 = _t52;
                                                                              						if(_t52 >= 0) {
                                                                              							_t64 = E0100922D(_t65 - 0x10,  *((intOrPtr*)(_t65 + 0x14)));
                                                                              						}
                                                                              					}
                                                                              				}
                                                                              				_t43 =  *((intOrPtr*)(_t65 - 0x10));
                                                                              				 *(_t65 - 4) = 0;
                                                                              				if(_t43 != 0) {
                                                                              					 *((intOrPtr*)( *_t43 + 8))(_t43);
                                                                              				}
                                                                              				_t44 =  *(_t65 - 0x14);
                                                                              				 *(_t65 - 4) =  *(_t65 - 4) | 0xffffffff;
                                                                              				if(_t44 != 0) {
                                                                              					 *((intOrPtr*)( *_t44 + 8))(_t44);
                                                                              				}
                                                                              				return E010088FB(_t64);
                                                                              			}











                                                                              0x01009a6e
                                                                              0x01009a73
                                                                              0x01009a77
                                                                              0x01009a7b
                                                                              0x01009a90
                                                                              0x01009a97
                                                                              0x01009a9e
                                                                              0x01009aa4
                                                                              0x01009aa6
                                                                              0x01009aab
                                                                              0x01009aae
                                                                              0x01009ab0
                                                                              0x01009ab7
                                                                              0x01009abd
                                                                              0x01009abd
                                                                              0x01009abf
                                                                              0x01009ac4
                                                                              0x01009ac8
                                                                              0x01009aca
                                                                              0x01009ad9
                                                                              0x01009adb
                                                                              0x01009adf
                                                                              0x01009ae4
                                                                              0x01009afb
                                                                              0x01009b01
                                                                              0x01009b05
                                                                              0x01009b12
                                                                              0x01009b12
                                                                              0x01009b05
                                                                              0x01009adf
                                                                              0x01009b14
                                                                              0x01009b19
                                                                              0x01009b1c
                                                                              0x01009b21
                                                                              0x01009b21
                                                                              0x01009b24
                                                                              0x01009b27
                                                                              0x01009b2d
                                                                              0x01009b32
                                                                              0x01009b32
                                                                              0x01009b3c

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 01009A6E
                                                                              • CoQueryProxyBlanket.OLE32(?,000000FF,000000FF,000000FF,00000000,00000000,00000000,?), ref: 01009A9E
                                                                              • CoCopyProxy.OLE32(?,?,?,?,?,?,?,?,?,?,?,00000018), ref: 01009AB7
                                                                              • CoSetProxyBlanket.OLE32(?,000000FF,000000FF,000000FF,?,?,00000000,00000800), ref: 01009AFB
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: Proxy$Blanket$CopyH_prolog3Query
                                                                              • String ID:
                                                                              • API String ID: 3551063796-0
                                                                              • Opcode ID: 172314b953b9a7d1b148d2341d32dd89e29b9efacd5a817cc37285bc3b44fd09
                                                                              • Instruction ID: be921c3d7fc8882958cd527e8d6fef1735bd3a2ad65cb2cbc1e46acedd93088f
                                                                              • Opcode Fuzzy Hash: 172314b953b9a7d1b148d2341d32dd89e29b9efacd5a817cc37285bc3b44fd09
                                                                              • Instruction Fuzzy Hash: 5B312D7190015AAFDF11DFD4C8848EEBBB9BB08364F544668E6A5F72A1C7358E01CB60
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE ref: 0100CED4
                                                                              • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(?,00000000), ref: 0100CEDC
                                                                                • Part of subcall function 0100C2F9: ?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z.UXCORE(00000000,?,00000000,?,01012820,00000000,?,01012C67,00000000,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001), ref: 0100C30C
                                                                              • ?RMLoadCompoundString@@YGIIPA_WIKPB_W@Z.UXCORE(?,?,00000104,0000000F,00000000,00000000), ref: 0100CF07
                                                                              • ?RMLoadString@@YGIIPA_WIKPB_W@Z.UXCORE(?,?,00000104,0000000F,00000000,00000000), ref: 0100CF0F
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: Direct$Element@LoadString@@$CompoundDescendent@Element@2@FindHost@NativeV12@
                                                                              • String ID:
                                                                              • API String ID: 235335248-0
                                                                              • Opcode ID: 8987c8f1a83f541c045d08b56a6c6f6a1a15be3daeecaf62f12a828ff5882efe
                                                                              • Instruction ID: ad5c8f6db539d2950be04b08ad1a36d971ce72e0ce9874226a0ba5bcd37f306a
                                                                              • Opcode Fuzzy Hash: 8987c8f1a83f541c045d08b56a6c6f6a1a15be3daeecaf62f12a828ff5882efe
                                                                              • Instruction Fuzzy Hash: FA018471600119ABFB22EBA89908DFE77E8AB08304F1482A9F995D7181DA74DA058791
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 92%
                                                                              			E010072FA(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                              				void* _t15;
                                                                              				void* _t31;
                                                                              				void* _t34;
                                                                              				void* _t35;
                                                                              				void* _t36;
                                                                              
                                                                              				_t36 = __eflags;
                                                                              				_t31 = __edx;
                                                                              				_push(4);
                                                                              				E0100880F(E010161E4, __ebx, __edi, __esi);
                                                                              				E01004D33(_t35 - 0x10, 0x101a5f0);
                                                                              				 *(_t35 - 4) =  *(_t35 - 4) & 0x00000000;
                                                                              				_t15 = E01007241(__ebx, __edi, __esi, _t36, _t35 + 8,  *((intOrPtr*)(_t35 + 8)));
                                                                              				 *(_t35 - 4) = 1;
                                                                              				E010061C3(__ebx, _t35 - 0x10, _t15);
                                                                              				E01004925( *((intOrPtr*)(_t35 + 8)) + 0xfffffff0, _t31);
                                                                              				_t25 =  *(_t35 - 0x10);
                                                                              				_t34 = CreateMutexW(0, 0,  *(_t35 - 0x10));
                                                                              				if(_t34 != 0 && GetLastError() == 0xb7) {
                                                                              					CloseHandle(_t34);
                                                                              					_t34 = 0;
                                                                              				}
                                                                              				E01004925(_t25 - 0x10, _t31);
                                                                              				return E010088FB(_t34);
                                                                              			}








                                                                              0x010072fa
                                                                              0x010072fa
                                                                              0x010072fa
                                                                              0x01007301
                                                                              0x0100730e
                                                                              0x01007316
                                                                              0x0100731e
                                                                              0x01007327
                                                                              0x0100732b
                                                                              0x01007336
                                                                              0x0100733b
                                                                              0x01007349
                                                                              0x0100734d
                                                                              0x0100735d
                                                                              0x01007363
                                                                              0x01007363
                                                                              0x01007368
                                                                              0x01007374

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 01007301
                                                                                • Part of subcall function 01007241: __EH_prolog3.LIBCMT ref: 01007248
                                                                                • Part of subcall function 01007241: GetCurrentProcess.KERNEL32(00000008,?,00000010,01007323,?,?,00000004,010076E9,?), ref: 0100726C
                                                                                • Part of subcall function 01007241: OpenProcessToken.ADVAPI32(00000000), ref: 01007273
                                                                                • Part of subcall function 01007241: GetTokenInformation.ADVAPI32(?,0000000A(TokenIntegrityLevel),00000000,00000000,?), ref: 01007292
                                                                                • Part of subcall function 01007241: GetTokenInformation.ADVAPI32(00000002,0000000A(TokenIntegrityLevel),00000000,?,?), ref: 010072B0
                                                                                • Part of subcall function 01007241: ??_V@YAXPAX@Z.MSVCR80 ref: 010072D3
                                                                              • CreateMutexW.KERNEL32(00000000,00000000,?,?,?,00000004,010076E9,?), ref: 01007343
                                                                              • GetLastError.KERNEL32 ref: 0100734F
                                                                              • CloseHandle.KERNEL32(00000000), ref: 0100735D
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: Token$H_prolog3InformationProcess$CloseCreateCurrentErrorHandleLastMutexOpen
                                                                              • String ID:
                                                                              • API String ID: 2019100737-0
                                                                              • Opcode ID: 303ce21a44c0d8aebc3015fff0c757b230a7f6c70e55e9dc2f267ba040c18f33
                                                                              • Instruction ID: ae0a6d27d146b8f236d6626967311901c3c4471adb663e9ba840633361ef39d5
                                                                              • Opcode Fuzzy Hash: 303ce21a44c0d8aebc3015fff0c757b230a7f6c70e55e9dc2f267ba040c18f33
                                                                              • Instruction Fuzzy Hash: 8801F431900216ABEB13EBA0CC44BED3724BF20310F008415FAC5AA2C5CFB89A44CBA5
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 75%
                                                                              			E0100C1EE(void* __ecx) {
                                                                              				struct HWND__* _t7;
                                                                              				int _t14;
                                                                              
                                                                              				_t7 =  *0x101a004; // 0x101a004
                                                                              				if(_t7 != 0x101a004 && ( *(_t7 + 0x1c) & 0x00000008) != 0) {
                                                                              					_t4 = _t7 + 0x14; // 0x65637845
                                                                              					_t5 = _t7 + 0x10; // 0x6c744143
                                                                              					_t7 = E010049DE(_t7,  *_t5,  *_t4, 0x32, 0x1002308);
                                                                              				}
                                                                              				_t14 = 0;
                                                                              				__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                              				if(_t7 != 0) {
                                                                              					PostMessageW(_t7, 0x10, 0, 0);
                                                                              					PostThreadMessageW(GetCurrentThreadId(), 0x12, 0, 0);
                                                                              				} else {
                                                                              					_t14 = 0x8000ffff;
                                                                              				}
                                                                              				return _t14;
                                                                              			}





                                                                              0x0100c1f4
                                                                              0x0100c1fe
                                                                              0x0100c20d
                                                                              0x0100c210
                                                                              0x0100c213
                                                                              0x0100c213
                                                                              0x0100c21b
                                                                              0x0100c21d
                                                                              0x0100c225
                                                                              0x0100c233
                                                                              0x0100c244
                                                                              0x0100c227
                                                                              0x0100c227
                                                                              0x0100c227
                                                                              0x0100c24e

                                                                              APIs
                                                                              • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE ref: 0100C21D
                                                                              • PostMessageW.USER32(00000000,00000010,00000000,00000000), ref: 0100C233
                                                                              • GetCurrentThreadId.KERNEL32 ref: 0100C23D
                                                                              • PostThreadMessageW.USER32 ref: 0100C244
                                                                                • Part of subcall function 010049DE: TraceMessage.ADVAPI32(?,?,0000002B,?,?,00000000), ref: 010049F3
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: Message$PostThread$CurrentD__@@DirectHost@NativeTrace
                                                                              • String ID:
                                                                              • API String ID: 3715929741-0
                                                                              • Opcode ID: b6d016e896c8c75157042b5b4444f27d541605c29e8083bd4ef0f24638bfe6ae
                                                                              • Instruction ID: ff4ca57f39e8e4e014842c23cb95a106e4c376755d47081b3510764b2937bba8
                                                                              • Opcode Fuzzy Hash: b6d016e896c8c75157042b5b4444f27d541605c29e8083bd4ef0f24638bfe6ae
                                                                              • Instruction Fuzzy Hash: 6CF0B431280240ABF7375B5AAE4CE573EA9EBD5752F064198F6C5C74D5CA79C400D720
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 79%
                                                                              			E0100B339(void* __ecx, intOrPtr* _a4, signed int _a8, signed int _a12) {
                                                                              				signed int _v8;
                                                                              				signed int _v12;
                                                                              				void* __ebx;
                                                                              				void* __edi;
                                                                              				void* __esi;
                                                                              				void* __ebp;
                                                                              				intOrPtr* _t104;
                                                                              				signed int _t105;
                                                                              				signed int _t106;
                                                                              				intOrPtr* _t109;
                                                                              				signed int _t110;
                                                                              				intOrPtr _t111;
                                                                              				signed int _t112;
                                                                              				signed int _t113;
                                                                              				signed int _t119;
                                                                              				intOrPtr _t121;
                                                                              				intOrPtr _t123;
                                                                              				signed int _t125;
                                                                              				intOrPtr _t128;
                                                                              				signed int _t135;
                                                                              				signed int _t137;
                                                                              				intOrPtr _t138;
                                                                              				intOrPtr _t140;
                                                                              				signed int _t142;
                                                                              				intOrPtr _t143;
                                                                              				signed int _t145;
                                                                              				signed int _t150;
                                                                              				intOrPtr* _t151;
                                                                              				signed int* _t169;
                                                                              				void* _t174;
                                                                              				intOrPtr* _t176;
                                                                              				signed int _t178;
                                                                              				void* _t180;
                                                                              
                                                                              				_push(__ecx);
                                                                              				_push(__ecx);
                                                                              				_t104 = _a8;
                                                                              				_v8 = _v8 & 0x00000000;
                                                                              				_v12 = _v12 & 0x00000000;
                                                                              				if(_t104 != 0) {
                                                                              					_t105 =  *((intOrPtr*)( *_t104))(_t104, 0x1001ef4,  &_v12);
                                                                              					__eflags = _t105;
                                                                              					_a8 = _t105;
                                                                              					if(_t105 < 0) {
                                                                              						L52:
                                                                              						_t106 = _v12;
                                                                              						__eflags = _t106;
                                                                              						if(_t106 != 0) {
                                                                              							 *((intOrPtr*)( *_t106 + 8))(_t106);
                                                                              						}
                                                                              						goto L54;
                                                                              					}
                                                                              					_t109 = _v12;
                                                                              					_t166 =  &_v8;
                                                                              					_t110 =  *((intOrPtr*)( *_t109 + 0x1c))(_t109,  &_v8);
                                                                              					__eflags = _t110;
                                                                              					_a8 = _t110;
                                                                              					if(_t110 < 0) {
                                                                              						goto L52;
                                                                              					} else {
                                                                              						_t111 =  *0x101a004; // 0x101a004
                                                                              						__eflags = _t111 - 0x101a004;
                                                                              						if(_t111 != 0x101a004) {
                                                                              							__eflags =  *(_t111 + 0x1c) & 0x00000008;
                                                                              							if(( *(_t111 + 0x1c) & 0x00000008) != 0) {
                                                                              								_t18 = _t111 + 0x14; // 0x65637845
                                                                              								_t19 = _t111 + 0x10; // 0x6c744143
                                                                              								E01008F04( *_t19,  *_t18, 0x2b, 0x1001e2c, _v8, _a12);
                                                                              							}
                                                                              						}
                                                                              						_t176 = _a4;
                                                                              						_push(_v12);
                                                                              						_t22 = _t176 + 0xcc; // 0xcc
                                                                              						_t169 = _t22;
                                                                              						_t112 = E01009917(_t169);
                                                                              						__eflags = _t112;
                                                                              						if(_t112 != 0) {
                                                                              							_t113 =  *(_t176 + 0xd8);
                                                                              							__eflags = _t113;
                                                                              							if(_t113 == 0) {
                                                                              								L43:
                                                                              								_a8 = 0x8000ffff;
                                                                              								L51:
                                                                              								goto L52;
                                                                              							}
                                                                              							 *((intOrPtr*)( *_t113 + 0x24))(_t113, _v8, _a12);
                                                                              							_t43 = _t176 + 0xa4; // 0xa4
                                                                              							E01013491(_t43, _t166, _v8);
                                                                              							_t150 =  *(_t176 + 0xd8);
                                                                              							_t45 = _t176 + 0xa4; // 0xa4
                                                                              							_t159 = _t45;
                                                                              							 *((intOrPtr*)( *_t150 + 0x28))(_t150, E01012F64(_t45, _t180),  *0x100207c);
                                                                              							__eflags = _a12 - 0xbc2;
                                                                              							if(_a12 != 0xbc2) {
                                                                              								_t151 = 0x101a004;
                                                                              							} else {
                                                                              								_t140 =  *0x101a004; // 0x101a004
                                                                              								_t151 = 0x101a004;
                                                                              								__eflags = _t140 - 0x101a004;
                                                                              								if(_t140 != 0x101a004) {
                                                                              									__eflags =  *(_t140 + 0x1c) & 0x00000008;
                                                                              									if(( *(_t140 + 0x1c) & 0x00000008) != 0) {
                                                                              										_t51 = _t140 + 0x14; // 0x65637845
                                                                              										_t52 = _t140 + 0x10; // 0x6c744143
                                                                              										E01006C01( *_t52,  *_t51, 0x2d, 0x1001e2c, _v8);
                                                                              									}
                                                                              								}
                                                                              								 *((char*)(_t176 + 0x88)) = 1;
                                                                              							}
                                                                              							_t119 =  *((intOrPtr*)( *_t176 + 0x4c))(_t176);
                                                                              							__eflags = _t119;
                                                                              							if(_t119 == 0) {
                                                                              								L31:
                                                                              								_t68 = _t176 + 0xcc; // 0xcc
                                                                              								E0100950A(_t68, 0);
                                                                              								_t121 =  *0x101a004; // 0x101a004
                                                                              								__eflags = _t121 - _t151;
                                                                              								if(_t121 == _t151) {
                                                                              									L34:
                                                                              									_t174 = 0x1001e2c;
                                                                              									L35:
                                                                              									_t75 = _t176 + 0x30; // 0x30
                                                                              									E0100A313(_t75, _v12, 0x1001dac);
                                                                              									_t123 =  *0x101a004; // 0x101a004
                                                                              									__eflags = _t123 - _t151;
                                                                              									if(_t123 != _t151) {
                                                                              										__eflags =  *(_t123 + 0x1c) & 0x00000008;
                                                                              										if(( *(_t123 + 0x1c) & 0x00000008) != 0) {
                                                                              											_t80 = _t123 + 0x14; // 0x65637845
                                                                              											_t81 = _t123 + 0x10; // 0x6c744143
                                                                              											E01006C01( *_t81,  *_t80, 0x30, _t174, _v8);
                                                                              										}
                                                                              									}
                                                                              									__eflags = _a12;
                                                                              									if(_a12 < 0) {
                                                                              										_t85 = _t176 + 0x90;
                                                                              										 *_t85 =  *(_t176 + 0x90) + 1;
                                                                              										__eflags =  *_t85;
                                                                              									} else {
                                                                              										 *((intOrPtr*)(_t176 + 0x8c)) =  *((intOrPtr*)(_t176 + 0x8c)) + 1;
                                                                              									}
                                                                              									_t125 =  *((intOrPtr*)( *_t176 + 0x44))(_t176);
                                                                              									__eflags = _t125;
                                                                              									if(_t125 == 0) {
                                                                              										__eflags =  *((char*)(_t176 + 0xb4));
                                                                              										if( *((char*)(_t176 + 0xb4)) == 0) {
                                                                              											_a8 =  *((intOrPtr*)( *_t176 + 0xbc))();
                                                                              										} else {
                                                                              											_t128 =  *0x101a004; // 0x101a004
                                                                              											__eflags = _t128 - _t151;
                                                                              											if(_t128 != _t151) {
                                                                              												__eflags =  *(_t128 + 0x1c) & 0x00000008;
                                                                              												if(( *(_t128 + 0x1c) & 0x00000008) != 0) {
                                                                              													_t95 = _t128 + 0x14; // 0x65637845
                                                                              													_t96 = _t128 + 0x10; // 0x6c744143
                                                                              													E010049DE(_t128,  *_t96,  *_t95, 0x31, _t174);
                                                                              												}
                                                                              											}
                                                                              											 *((char*)(_t176 + 0xb5)) = 1;
                                                                              										}
                                                                              										goto L51;
                                                                              									} else {
                                                                              										_t178 =  *(_t176 + 0xd8);
                                                                              										__eflags = _t178;
                                                                              										if(_t178 != 0) {
                                                                              											 *((intOrPtr*)( *_t178 + 0x14))(_t178);
                                                                              											goto L51;
                                                                              										}
                                                                              										goto L43;
                                                                              									}
                                                                              								}
                                                                              								__eflags =  *(_t121 + 0x1c) & 0x00000008;
                                                                              								if(( *(_t121 + 0x1c) & 0x00000008) == 0) {
                                                                              									goto L34;
                                                                              								}
                                                                              								_t174 = 0x1001e2c;
                                                                              								_t72 = _t121 + 0x14; // 0x65637845
                                                                              								_t73 = _t121 + 0x10; // 0x6c744143
                                                                              								E010049DE(_t121,  *_t73,  *_t72, 0x2f, 0x1001e2c);
                                                                              								goto L35;
                                                                              							} else {
                                                                              								__eflags =  *(_t176 + 0xd0);
                                                                              								if( *(_t176 + 0xd0) != 0) {
                                                                              									goto L31;
                                                                              								}
                                                                              								__eflags = _a12;
                                                                              								if(_a12 < 0) {
                                                                              									goto L31;
                                                                              								}
                                                                              								__eflags = _a12 - 0xbc2;
                                                                              								if(_a12 == 0xbc2) {
                                                                              									goto L31;
                                                                              								}
                                                                              								E0100ACC8(_t159);
                                                                              								_t135 = E01014BC5(_t151, 0xbc2, _t176, __eflags, _v12);
                                                                              								__eflags = _t135;
                                                                              								if(_t135 == 0) {
                                                                              									goto L31;
                                                                              								}
                                                                              								_t59 = _t176 + 0xd0; // 0xd0
                                                                              								_t137 = E0100920F(_v12, _t59);
                                                                              								__eflags = _t137;
                                                                              								_a8 = _t137;
                                                                              								if(_t137 < 0) {
                                                                              									goto L51;
                                                                              								}
                                                                              								_t138 =  *0x101a004; // 0x101a004
                                                                              								__eflags = _t138 - _t151;
                                                                              								if(_t138 != _t151) {
                                                                              									__eflags =  *(_t138 + 0x1c) & 0x00000008;
                                                                              									if(( *(_t138 + 0x1c) & 0x00000008) != 0) {
                                                                              										_t66 = _t138 + 0x14; // 0x65637845
                                                                              										_t67 = _t138 + 0x10; // 0x6c744143
                                                                              										E01006C01( *_t67,  *_t66, 0x2e, 0x1001e2c, _v8);
                                                                              									}
                                                                              								}
                                                                              								goto L31;
                                                                              							}
                                                                              						}
                                                                              						_t142 =  *_t169;
                                                                              						_a12 = _a12 & 0x00000000;
                                                                              						__eflags = _t142;
                                                                              						if(_t142 == 0) {
                                                                              							L10:
                                                                              							_t143 =  *0x101a004; // 0x101a004
                                                                              							__eflags = _t143 - 0x101a004;
                                                                              							if(_t143 != 0x101a004) {
                                                                              								__eflags =  *(_t143 + 0x1c) & 0x00000008;
                                                                              								if(( *(_t143 + 0x1c) & 0x00000008) != 0) {
                                                                              									_t33 = _t143 + 0x14; // 0x65637845
                                                                              									_t34 = _t143 + 0x10; // 0x6c744143
                                                                              									E01008E3D( *_t34,  *_t33, 0x2c, 0x1001e2c, _v8, _a12);
                                                                              								}
                                                                              							}
                                                                              							_t35 =  &_a8;
                                                                              							 *_t35 = _a8 & 0x00000000;
                                                                              							__eflags =  *_t35;
                                                                              							L14:
                                                                              							__imp__#6(_a12);
                                                                              							goto L51;
                                                                              						}
                                                                              						_t145 =  *((intOrPtr*)( *_t142 + 0x1c))(_t142,  &_a12);
                                                                              						__eflags = _t145;
                                                                              						_a8 = _t145;
                                                                              						if(_t145 < 0) {
                                                                              							goto L14;
                                                                              						}
                                                                              						goto L10;
                                                                              					}
                                                                              				} else {
                                                                              					_a8 = 0x80070057;
                                                                              					L54:
                                                                              					__imp__#6(_v8);
                                                                              					return _a8;
                                                                              				}
                                                                              			}




































                                                                              0x0100b33e
                                                                              0x0100b33f
                                                                              0x0100b340
                                                                              0x0100b343
                                                                              0x0100b347
                                                                              0x0100b34d
                                                                              0x0100b367
                                                                              0x0100b369
                                                                              0x0100b36b
                                                                              0x0100b36e
                                                                              0x0100b5fc
                                                                              0x0100b5fc
                                                                              0x0100b5ff
                                                                              0x0100b601
                                                                              0x0100b606
                                                                              0x0100b606
                                                                              0x00000000
                                                                              0x0100b601
                                                                              0x0100b374
                                                                              0x0100b379
                                                                              0x0100b37e
                                                                              0x0100b381
                                                                              0x0100b383
                                                                              0x0100b386
                                                                              0x00000000
                                                                              0x0100b38c
                                                                              0x0100b38d
                                                                              0x0100b397
                                                                              0x0100b399
                                                                              0x0100b39b
                                                                              0x0100b39f
                                                                              0x0100b3ae
                                                                              0x0100b3b1
                                                                              0x0100b3b4
                                                                              0x0100b3b4
                                                                              0x0100b39f
                                                                              0x0100b3ba
                                                                              0x0100b3be
                                                                              0x0100b3c1
                                                                              0x0100b3c1
                                                                              0x0100b3c9
                                                                              0x0100b3ce
                                                                              0x0100b3d0
                                                                              0x0100b426
                                                                              0x0100b42c
                                                                              0x0100b42e
                                                                              0x0100b5ac
                                                                              0x0100b5ac
                                                                              0x0100b5f9
                                                                              0x00000000
                                                                              0x0100b5fb
                                                                              0x0100b43d
                                                                              0x0100b443
                                                                              0x0100b449
                                                                              0x0100b44e
                                                                              0x0100b45c
                                                                              0x0100b45c
                                                                              0x0100b46c
                                                                              0x0100b473
                                                                              0x0100b476
                                                                              0x0100b4aa
                                                                              0x0100b478
                                                                              0x0100b478
                                                                              0x0100b47d
                                                                              0x0100b482
                                                                              0x0100b484
                                                                              0x0100b486
                                                                              0x0100b48a
                                                                              0x0100b496
                                                                              0x0100b499
                                                                              0x0100b49c
                                                                              0x0100b49c
                                                                              0x0100b48a
                                                                              0x0100b4a1
                                                                              0x0100b4a1
                                                                              0x0100b4b2
                                                                              0x0100b4b5
                                                                              0x0100b4b7
                                                                              0x0100b51e
                                                                              0x0100b520
                                                                              0x0100b526
                                                                              0x0100b52b
                                                                              0x0100b530
                                                                              0x0100b532
                                                                              0x0100b54f
                                                                              0x0100b54f
                                                                              0x0100b554
                                                                              0x0100b55c
                                                                              0x0100b55f
                                                                              0x0100b564
                                                                              0x0100b569
                                                                              0x0100b56b
                                                                              0x0100b56d
                                                                              0x0100b571
                                                                              0x0100b579
                                                                              0x0100b57c
                                                                              0x0100b57f
                                                                              0x0100b57f
                                                                              0x0100b571
                                                                              0x0100b584
                                                                              0x0100b588
                                                                              0x0100b592
                                                                              0x0100b592
                                                                              0x0100b592
                                                                              0x0100b58a
                                                                              0x0100b58a
                                                                              0x0100b58a
                                                                              0x0100b59b
                                                                              0x0100b59e
                                                                              0x0100b5a0
                                                                              0x0100b5bd
                                                                              0x0100b5c4
                                                                              0x0100b5f6
                                                                              0x0100b5c6
                                                                              0x0100b5c6
                                                                              0x0100b5cb
                                                                              0x0100b5cd
                                                                              0x0100b5cf
                                                                              0x0100b5d3
                                                                              0x0100b5d8
                                                                              0x0100b5db
                                                                              0x0100b5de
                                                                              0x0100b5de
                                                                              0x0100b5d3
                                                                              0x0100b5e3
                                                                              0x0100b5e3
                                                                              0x00000000
                                                                              0x0100b5a2
                                                                              0x0100b5a2
                                                                              0x0100b5a8
                                                                              0x0100b5aa
                                                                              0x0100b5b8
                                                                              0x00000000
                                                                              0x0100b5b8
                                                                              0x00000000
                                                                              0x0100b5aa
                                                                              0x0100b5a0
                                                                              0x0100b534
                                                                              0x0100b538
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100b53a
                                                                              0x0100b542
                                                                              0x0100b545
                                                                              0x0100b548
                                                                              0x00000000
                                                                              0x0100b4b9
                                                                              0x0100b4b9
                                                                              0x0100b4c0
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100b4c2
                                                                              0x0100b4c6
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100b4c8
                                                                              0x0100b4cb
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100b4d0
                                                                              0x0100b4d7
                                                                              0x0100b4dc
                                                                              0x0100b4de
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100b4e0
                                                                              0x0100b4ea
                                                                              0x0100b4ef
                                                                              0x0100b4f1
                                                                              0x0100b4f4
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100b4fa
                                                                              0x0100b4ff
                                                                              0x0100b501
                                                                              0x0100b503
                                                                              0x0100b507
                                                                              0x0100b513
                                                                              0x0100b516
                                                                              0x0100b519
                                                                              0x0100b519
                                                                              0x0100b507
                                                                              0x00000000
                                                                              0x0100b501
                                                                              0x0100b4b7
                                                                              0x0100b3d2
                                                                              0x0100b3d4
                                                                              0x0100b3d8
                                                                              0x0100b3da
                                                                              0x0100b3ed
                                                                              0x0100b3ed
                                                                              0x0100b3f2
                                                                              0x0100b3f4
                                                                              0x0100b3f6
                                                                              0x0100b3fa
                                                                              0x0100b409
                                                                              0x0100b40c
                                                                              0x0100b40f
                                                                              0x0100b40f
                                                                              0x0100b3fa
                                                                              0x0100b414
                                                                              0x0100b414
                                                                              0x0100b414
                                                                              0x0100b418
                                                                              0x0100b41b
                                                                              0x00000000
                                                                              0x0100b41b
                                                                              0x0100b3e3
                                                                              0x0100b3e6
                                                                              0x0100b3e8
                                                                              0x0100b3eb
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100b3eb
                                                                              0x0100b34f
                                                                              0x0100b34f
                                                                              0x0100b609
                                                                              0x0100b60c
                                                                              0x0100b616
                                                                              0x0100b616

                                                                              APIs
                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0100B41B
                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0100B60C
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: FreeString
                                                                              • String ID: W
                                                                              • API String ID: 3341692771-655174618
                                                                              • Opcode ID: ddcb0aa506ad8cf4e00f3d258a11899f11b4f21955fd123008d8c1f1386de31b
                                                                              • Instruction ID: cb7ce2653f35779e91b58cf3547deb4d51cc3be3ba1d7766bdc9cb81a9597e04
                                                                              • Opcode Fuzzy Hash: ddcb0aa506ad8cf4e00f3d258a11899f11b4f21955fd123008d8c1f1386de31b
                                                                              • Instruction Fuzzy Hash: DC918C34200246EFFF679F69C944FAA7BA6FF04305F154498FA959B1A2C736DA10CB10
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 94%
                                                                              			E010109AF(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                              				signed int _t56;
                                                                              				void* _t66;
                                                                              				void* _t88;
                                                                              				void* _t89;
                                                                              				void* _t91;
                                                                              				signed int _t93;
                                                                              				void* _t97;
                                                                              
                                                                              				_t89 = __edx;
                                                                              				_push(0x1c);
                                                                              				E0100880F(E01016264, __ebx, __edi, __esi);
                                                                              				 *(_t97 - 0x28) = 0;
                                                                              				 *((intOrPtr*)(_t97 - 0x20)) = 0;
                                                                              				 *((intOrPtr*)(_t97 - 4)) = 0;
                                                                              				 *((intOrPtr*)(_t97 - 0x1c)) = 0;
                                                                              				 *((char*)(_t97 - 4)) = 1;
                                                                              				E01004D33(_t97 - 0x18, 0x101a5f0);
                                                                              				_t91 = 0;
                                                                              				 *((char*)(_t97 - 4)) = 2;
                                                                              				 *(_t97 - 0xd) = 0;
                                                                              				if( *((intOrPtr*)(_t97 + 8)) != 0) {
                                                                              					_t93 = E0100C55B(_t97 - 0x20, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\SearchScopes", 0, 0, 0x2001f, 0, 0);
                                                                              					__eflags = _t93;
                                                                              					if(__eflags != 0) {
                                                                              						L13:
                                                                              						if(__eflags > 0) {
                                                                              							_t93 = _t93 & 0x0000ffff | 0x80070000;
                                                                              						}
                                                                              						goto L16;
                                                                              					}
                                                                              					_t93 = E01010615(_t89,  *((intOrPtr*)(_t97 - 0x20)), 0, _t97 - 0x1c,  *((intOrPtr*)(_t97 + 0xc)));
                                                                              					__eflags = _t93;
                                                                              					if(__eflags != 0) {
                                                                              						goto L13;
                                                                              					} else {
                                                                              						goto L4;
                                                                              					}
                                                                              					do {
                                                                              						L4:
                                                                              						_push(L"URL");
                                                                              						E0100653B(0, _t97 - 0x24, _t91, _t93, __eflags);
                                                                              						 *((char*)(_t97 - 4)) = 3;
                                                                              						_t56 = E010106BB( *((intOrPtr*)(_t97 - 0x1c)), _t97 - 0x24, _t97 - 0x18);
                                                                              						_t95 = _t56;
                                                                              						 *((char*)(_t97 - 4)) = 2;
                                                                              						E01004925( *((intOrPtr*)(_t97 - 0x24)) + 0xfffffff0, _t89);
                                                                              						__eflags = _t56;
                                                                              						if(__eflags != 0) {
                                                                              							goto L7;
                                                                              						}
                                                                              						_push( *((intOrPtr*)(_t97 + 8)));
                                                                              						E0100653B(0, _t97 - 0x14, _t91, _t95, __eflags);
                                                                              						 *((char*)(_t97 - 4)) = 4;
                                                                              						E010061C3(0, _t97 - 0x14, E0100FC59(_t97 - 0x14));
                                                                              						E010061C3(0, _t97 - 0x18, E0100FC59(_t97 - 0x18));
                                                                              						_t66 = E01004CF1(_t97 - 0x18,  *((intOrPtr*)(_t97 - 0x14)), 0);
                                                                              						_t88 =  *((intOrPtr*)(_t97 - 0x14)) + 0xfffffff0;
                                                                              						__eflags = _t66 - 0xffffffff;
                                                                              						if(_t66 != 0xffffffff) {
                                                                              							 *(_t97 - 0xd) = 1;
                                                                              							E01004925(_t88, _t89);
                                                                              							L10:
                                                                              							__eflags = _t93;
                                                                              							if(__eflags != 0) {
                                                                              								goto L13;
                                                                              							}
                                                                              							__eflags =  *(_t97 - 0xd);
                                                                              							if( *(_t97 - 0xd) != 0) {
                                                                              								_t93 =  *(_t97 - 0x28);
                                                                              							} else {
                                                                              								_t93 = 1;
                                                                              							}
                                                                              							goto L16;
                                                                              						}
                                                                              						 *((char*)(_t97 - 4)) = 2;
                                                                              						E01004925(_t88, _t89);
                                                                              						L7:
                                                                              						E0100C53D(_t97 - 0x1c);
                                                                              						_t91 = _t91 + 1;
                                                                              						_t93 = E01010615(_t89,  *((intOrPtr*)(_t97 - 0x20)), _t91, _t97 - 0x1c,  *((intOrPtr*)(_t97 + 0xc)));
                                                                              						__eflags = _t93;
                                                                              					} while (__eflags == 0);
                                                                              					goto L10;
                                                                              				} else {
                                                                              					_t93 = 0x80070057;
                                                                              					L16:
                                                                              					E01004925( *((intOrPtr*)(_t97 - 0x18)) + 0xfffffff0, _t89);
                                                                              					E0100C53D(_t97 - 0x1c);
                                                                              					E0100C53D(_t97 - 0x20);
                                                                              					return E010088FB(_t93);
                                                                              				}
                                                                              			}










                                                                              0x010109af
                                                                              0x010109af
                                                                              0x010109b6
                                                                              0x010109bd
                                                                              0x010109c0
                                                                              0x010109c3
                                                                              0x010109c6
                                                                              0x010109d1
                                                                              0x010109d5
                                                                              0x010109da
                                                                              0x010109df
                                                                              0x010109e3
                                                                              0x010109e6
                                                                              0x01010a0d
                                                                              0x01010a0f
                                                                              0x01010a11
                                                                              0x01010af4
                                                                              0x01010af4
                                                                              0x01010afc
                                                                              0x01010afc
                                                                              0x00000000
                                                                              0x01010af4
                                                                              0x01010a27
                                                                              0x01010a29
                                                                              0x01010a2b
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01010a31
                                                                              0x01010a31
                                                                              0x01010a31
                                                                              0x01010a39
                                                                              0x01010a49
                                                                              0x01010a4d
                                                                              0x01010a58
                                                                              0x01010a5a
                                                                              0x01010a5e
                                                                              0x01010a63
                                                                              0x01010a65
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01010a67
                                                                              0x01010a6d
                                                                              0x01010a75
                                                                              0x01010a82
                                                                              0x01010a93
                                                                              0x01010a9f
                                                                              0x01010aa7
                                                                              0x01010aaa
                                                                              0x01010aad
                                                                              0x01010add
                                                                              0x01010ae1
                                                                              0x01010ae6
                                                                              0x01010ae6
                                                                              0x01010ae8
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01010aea
                                                                              0x01010aed
                                                                              0x01010b04
                                                                              0x01010aef
                                                                              0x01010af1
                                                                              0x01010af1
                                                                              0x00000000
                                                                              0x01010aed
                                                                              0x01010aaf
                                                                              0x01010ab3
                                                                              0x01010ab8
                                                                              0x01010abb
                                                                              0x01010ac7
                                                                              0x01010ad1
                                                                              0x01010ad3
                                                                              0x01010ad3
                                                                              0x00000000
                                                                              0x010109e8
                                                                              0x010109e8
                                                                              0x01010b07
                                                                              0x01010b0d
                                                                              0x01010b15
                                                                              0x01010b1d
                                                                              0x01010b29
                                                                              0x01010b29

                                                                              APIs
                                                                              Strings
                                                                              • Software\Microsoft\Internet Explorer\SearchScopes, xrefs: 010109FB
                                                                              • URL, xrefs: 01010A31
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: H_prolog3
                                                                              • String ID: Software\Microsoft\Internet Explorer\SearchScopes$URL
                                                                              • API String ID: 431132790-2486629086
                                                                              • Opcode ID: 54afd7f4df248b2ffc78b6515565fb262a51a8e53f91164fa96bc0a2f1f73840
                                                                              • Instruction ID: 9c38dd2e8fadd8a17dd919fd0e821342de46d882e91d47f3a67dee6a598af425
                                                                              • Opcode Fuzzy Hash: 54afd7f4df248b2ffc78b6515565fb262a51a8e53f91164fa96bc0a2f1f73840
                                                                              • Instruction Fuzzy Hash: C3419371C0015FEEEF12EBA8C9809FEBB74AF24218F5442A8E5D1731D9DA790E84C761
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 61%
                                                                              			E01008FEA(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char _a20, char* _a24, char* _a28, char _a32) {
                                                                              				char* _t19;
                                                                              				char* _t20;
                                                                              				char* _t21;
                                                                              				char* _t25;
                                                                              				char* _t30;
                                                                              				void* _t31;
                                                                              				char _t32;
                                                                              				char _t33;
                                                                              				char* _t34;
                                                                              				char* _t35;
                                                                              				char* _t37;
                                                                              				char* _t38;
                                                                              
                                                                              				_t34 = _a28;
                                                                              				if(_t34 == 0) {
                                                                              					_a28 = 0xa;
                                                                              					L7:
                                                                              					_t30 = L"NULL";
                                                                              					if(_t34 == 0) {
                                                                              						_t34 = _t30;
                                                                              					} else {
                                                                              						if( *_t34 == 0) {
                                                                              							_t34 = L"<NULL>";
                                                                              						}
                                                                              					}
                                                                              					_t35 = _a24;
                                                                              					if(_t35 == 0) {
                                                                              						_push(0xa);
                                                                              						goto L18;
                                                                              					} else {
                                                                              						if( *_t35 != 0) {
                                                                              							_t21 = _t35;
                                                                              							_t37 =  &(_t21[2]);
                                                                              							do {
                                                                              								_t32 =  *_t21;
                                                                              								_t21 =  &(_t21[2]);
                                                                              							} while (_t32 != 0);
                                                                              							_t31 = (_t21 - _t37 >> 1) + (_t21 - _t37 >> 1) + 2;
                                                                              							L19:
                                                                              							if(_t35 == 0) {
                                                                              								_t19 = _t30;
                                                                              							} else {
                                                                              								if( *_t35 != 0) {
                                                                              									_t19 = _t35;
                                                                              								} else {
                                                                              									_t19 = L"<NULL>";
                                                                              								}
                                                                              							}
                                                                              							_push(0);
                                                                              							_push(4);
                                                                              							_push( &_a32);
                                                                              							_push(_a28);
                                                                              							_push(_t34);
                                                                              							_push(_t31);
                                                                              							_push(_t19);
                                                                              							_push(4);
                                                                              							_t20 =  &_a20;
                                                                              							_push(_t20);
                                                                              							_push(_a12);
                                                                              							_push(_a16);
                                                                              							_push(0x2b);
                                                                              							_push(_a8);
                                                                              							_push(_a4);
                                                                              							L01007CCA();
                                                                              							return _t20;
                                                                              						}
                                                                              						_push(0xe);
                                                                              						L18:
                                                                              						_pop(_t31);
                                                                              						goto L19;
                                                                              					}
                                                                              				}
                                                                              				if( *_t34 != 0) {
                                                                              					_t25 = _t34;
                                                                              					_t38 =  &(_t25[2]);
                                                                              					do {
                                                                              						_t33 =  *_t25;
                                                                              						_t25 =  &(_t25[2]);
                                                                              					} while (_t33 != 0);
                                                                              					_a28 = (_t25 - _t38 >> 1) + (_t25 - _t38 >> 1) + 2;
                                                                              				} else {
                                                                              					_a28 = 0xe;
                                                                              				}
                                                                              			}















                                                                              0x01008fef
                                                                              0x01008ff7
                                                                              0x01009024
                                                                              0x0100902b
                                                                              0x0100902d
                                                                              0x01009032
                                                                              0x01009041
                                                                              0x01009034
                                                                              0x01009038
                                                                              0x0100903a
                                                                              0x0100903a
                                                                              0x01009038
                                                                              0x01009043
                                                                              0x01009048
                                                                              0x0100906d
                                                                              0x00000000
                                                                              0x0100904a
                                                                              0x0100904e
                                                                              0x01009054
                                                                              0x01009056
                                                                              0x01009059
                                                                              0x01009059
                                                                              0x0100905d
                                                                              0x0100905e
                                                                              0x01009067
                                                                              0x01009070
                                                                              0x01009072
                                                                              0x01009085
                                                                              0x01009074
                                                                              0x01009078
                                                                              0x01009081
                                                                              0x0100907a
                                                                              0x0100907a
                                                                              0x0100907a
                                                                              0x01009078
                                                                              0x01009087
                                                                              0x01009089
                                                                              0x0100908e
                                                                              0x0100908f
                                                                              0x01009092
                                                                              0x01009093
                                                                              0x01009094
                                                                              0x01009095
                                                                              0x01009097
                                                                              0x0100909a
                                                                              0x0100909b
                                                                              0x0100909e
                                                                              0x010090a1
                                                                              0x010090a3
                                                                              0x010090a6
                                                                              0x010090a9
                                                                              0x010090b5
                                                                              0x010090b5
                                                                              0x01009050
                                                                              0x0100906f
                                                                              0x0100906f
                                                                              0x00000000
                                                                              0x0100906f
                                                                              0x01009048
                                                                              0x01008ffd
                                                                              0x01009008
                                                                              0x0100900a
                                                                              0x0100900d
                                                                              0x0100900d
                                                                              0x01009011
                                                                              0x01009012
                                                                              0x0100901f
                                                                              0x01008fff
                                                                              0x01008fff
                                                                              0x01008fff

                                                                              APIs
                                                                              • TraceMessage.ADVAPI32(?,?,0000002B,?,?,?,00000004,NULL,0000000A,NULL,0000000A,?,00000004,00000000), ref: 010090A9
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: MessageTrace
                                                                              • String ID: <NULL>$NULL
                                                                              • API String ID: 471583391-888386124
                                                                              • Opcode ID: 7f61009d283e2e659d21aaae52fd51ddf810fde100197fec68c1275282cdf7b1
                                                                              • Instruction ID: 1bd824c114ff281ebb640d63e436bdaea86dad4de0134852e8fd86047675794b
                                                                              • Opcode Fuzzy Hash: 7f61009d283e2e659d21aaae52fd51ddf810fde100197fec68c1275282cdf7b1
                                                                              • Instruction Fuzzy Hash: DF218E7260020A9FFB139F08CC04BAB77A5EB84718F058155FACD9B1D2E775DA958780
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 63%
                                                                              			E0100BF6D(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char* _a20, char* _a24, char _a28) {
                                                                              				char* _t18;
                                                                              				char* _t19;
                                                                              				char* _t23;
                                                                              				char* _t28;
                                                                              				void* _t29;
                                                                              				char _t30;
                                                                              				char _t31;
                                                                              				char* _t32;
                                                                              				char* _t33;
                                                                              				char* _t35;
                                                                              				char* _t36;
                                                                              
                                                                              				_t32 = _a24;
                                                                              				if(_t32 == 0) {
                                                                              					_a24 = 0xa;
                                                                              					L7:
                                                                              					_t28 = L"NULL";
                                                                              					if(_t32 == 0) {
                                                                              						_t32 = _t28;
                                                                              					} else {
                                                                              						if( *_t32 == 0) {
                                                                              							_t32 = L"<NULL>";
                                                                              						}
                                                                              					}
                                                                              					_t33 = _a20;
                                                                              					if(_t33 == 0) {
                                                                              						_push(0xa);
                                                                              						goto L18;
                                                                              					} else {
                                                                              						if( *_t33 != 0) {
                                                                              							_t19 = _t33;
                                                                              							_t35 =  &(_t19[2]);
                                                                              							do {
                                                                              								_t30 =  *_t19;
                                                                              								_t19 =  &(_t19[2]);
                                                                              							} while (_t30 != 0);
                                                                              							_t29 = (_t19 - _t35 >> 1) + (_t19 - _t35 >> 1) + 2;
                                                                              							L19:
                                                                              							if(_t33 == 0) {
                                                                              								_t18 = _t28;
                                                                              							} else {
                                                                              								if( *_t33 != 0) {
                                                                              									_t18 = _t33;
                                                                              								} else {
                                                                              									_t18 = L"<NULL>";
                                                                              								}
                                                                              							}
                                                                              							_push(0);
                                                                              							_push(4);
                                                                              							_push( &_a28);
                                                                              							_push(_a24);
                                                                              							_push(_t32);
                                                                              							_push(_t29);
                                                                              							_push(_t18);
                                                                              							_push(_a12);
                                                                              							_push(_a16);
                                                                              							_push(0x2b);
                                                                              							_push(_a8);
                                                                              							_push(_a4);
                                                                              							L01007CCA();
                                                                              							return _t18;
                                                                              						}
                                                                              						_push(0xe);
                                                                              						L18:
                                                                              						_pop(_t29);
                                                                              						goto L19;
                                                                              					}
                                                                              				}
                                                                              				if( *_t32 != 0) {
                                                                              					_t23 = _t32;
                                                                              					_t36 =  &(_t23[2]);
                                                                              					do {
                                                                              						_t31 =  *_t23;
                                                                              						_t23 =  &(_t23[2]);
                                                                              					} while (_t31 != 0);
                                                                              					_a24 = (_t23 - _t36 >> 1) + (_t23 - _t36 >> 1) + 2;
                                                                              				} else {
                                                                              					_a24 = 0xe;
                                                                              				}
                                                                              			}














                                                                              0x0100bf72
                                                                              0x0100bf7a
                                                                              0x0100bfa7
                                                                              0x0100bfae
                                                                              0x0100bfb0
                                                                              0x0100bfb5
                                                                              0x0100bfc4
                                                                              0x0100bfb7
                                                                              0x0100bfbb
                                                                              0x0100bfbd
                                                                              0x0100bfbd
                                                                              0x0100bfbb
                                                                              0x0100bfc6
                                                                              0x0100bfcb
                                                                              0x0100bff0
                                                                              0x00000000
                                                                              0x0100bfcd
                                                                              0x0100bfd1
                                                                              0x0100bfd7
                                                                              0x0100bfd9
                                                                              0x0100bfdc
                                                                              0x0100bfdc
                                                                              0x0100bfe0
                                                                              0x0100bfe1
                                                                              0x0100bfea
                                                                              0x0100bff3
                                                                              0x0100bff5
                                                                              0x0100c008
                                                                              0x0100bff7
                                                                              0x0100bffb
                                                                              0x0100c004
                                                                              0x0100bffd
                                                                              0x0100bffd
                                                                              0x0100bffd
                                                                              0x0100bffb
                                                                              0x0100c00a
                                                                              0x0100c00c
                                                                              0x0100c011
                                                                              0x0100c012
                                                                              0x0100c015
                                                                              0x0100c016
                                                                              0x0100c017
                                                                              0x0100c018
                                                                              0x0100c01b
                                                                              0x0100c01e
                                                                              0x0100c020
                                                                              0x0100c023
                                                                              0x0100c026
                                                                              0x0100c032
                                                                              0x0100c032
                                                                              0x0100bfd3
                                                                              0x0100bff2
                                                                              0x0100bff2
                                                                              0x00000000
                                                                              0x0100bff2
                                                                              0x0100bfcb
                                                                              0x0100bf80
                                                                              0x0100bf8b
                                                                              0x0100bf8d
                                                                              0x0100bf90
                                                                              0x0100bf90
                                                                              0x0100bf94
                                                                              0x0100bf95
                                                                              0x0100bfa2
                                                                              0x0100bf82
                                                                              0x0100bf82
                                                                              0x0100bf82

                                                                              APIs
                                                                              • TraceMessage.ADVAPI32(?,?,0000002B,?,?,NULL,0000000A,NULL,0000000A,?,00000004,00000000), ref: 0100C026
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: MessageTrace
                                                                              • String ID: <NULL>$NULL
                                                                              • API String ID: 471583391-888386124
                                                                              • Opcode ID: 3dabb59c0c737ac5d86dc2b061ef387e5db1db08990746514a7a3027db5af855
                                                                              • Instruction ID: 0a2519baf87128b75f511cef19ec07de9d536b0d010832b69b33b673ce49ba5c
                                                                              • Opcode Fuzzy Hash: 3dabb59c0c737ac5d86dc2b061ef387e5db1db08990746514a7a3027db5af855
                                                                              • Instruction Fuzzy Hash: 3721B33A60020B9AFB275E09C804BB677A5EF84710F158159FAC58B2D1E776DA91CB81
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 67%
                                                                              			E01008E3D(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char* _a20, char* _a24) {
                                                                              				char* _t17;
                                                                              				char* _t18;
                                                                              				char* _t22;
                                                                              				char* _t27;
                                                                              				void* _t28;
                                                                              				char _t29;
                                                                              				char _t30;
                                                                              				char* _t31;
                                                                              				char* _t32;
                                                                              				char* _t33;
                                                                              				char* _t34;
                                                                              
                                                                              				_t31 = _a24;
                                                                              				if(_t31 == 0) {
                                                                              					_a24 = 0xa;
                                                                              					L7:
                                                                              					_t27 = L"NULL";
                                                                              					if(_t31 == 0) {
                                                                              						_t31 = _t27;
                                                                              					} else {
                                                                              						if( *_t31 == 0) {
                                                                              							_t31 = L"<NULL>";
                                                                              						}
                                                                              					}
                                                                              					_t32 = _a20;
                                                                              					if(_t32 == 0) {
                                                                              						_push(0xa);
                                                                              						goto L18;
                                                                              					} else {
                                                                              						if( *_t32 != 0) {
                                                                              							_t18 = _t32;
                                                                              							_t33 =  &(_t18[2]);
                                                                              							do {
                                                                              								_t29 =  *_t18;
                                                                              								_t18 =  &(_t18[2]);
                                                                              							} while (_t29 != 0);
                                                                              							_t28 = (_t18 - _t33 >> 1) + (_t18 - _t33 >> 1) + 2;
                                                                              							L19:
                                                                              							if(_t32 == 0) {
                                                                              								_t17 = _t27;
                                                                              							} else {
                                                                              								if( *_t32 != 0) {
                                                                              									_t17 = _t32;
                                                                              								} else {
                                                                              									_t17 = L"<NULL>";
                                                                              								}
                                                                              							}
                                                                              							_push(0);
                                                                              							_push(_a24);
                                                                              							_push(_t31);
                                                                              							_push(_t28);
                                                                              							_push(_t17);
                                                                              							_push(_a12);
                                                                              							_push(_a16);
                                                                              							_push(0x2b);
                                                                              							_push(_a8);
                                                                              							_push(_a4);
                                                                              							L01007CCA();
                                                                              							return _t17;
                                                                              						}
                                                                              						_push(0xe);
                                                                              						L18:
                                                                              						_pop(_t28);
                                                                              						goto L19;
                                                                              					}
                                                                              				}
                                                                              				if( *_t31 != 0) {
                                                                              					_t22 = _t31;
                                                                              					_t34 =  &(_t22[2]);
                                                                              					do {
                                                                              						_t30 =  *_t22;
                                                                              						_t22 =  &(_t22[2]);
                                                                              					} while (_t30 != 0);
                                                                              					_a24 = (_t22 - _t34 >> 1) + (_t22 - _t34 >> 1) + 2;
                                                                              				} else {
                                                                              					_a24 = 0xe;
                                                                              				}
                                                                              			}














                                                                              0x01008e42
                                                                              0x01008e4a
                                                                              0x01008e77
                                                                              0x01008e7e
                                                                              0x01008e80
                                                                              0x01008e85
                                                                              0x01008e94
                                                                              0x01008e87
                                                                              0x01008e8b
                                                                              0x01008e8d
                                                                              0x01008e8d
                                                                              0x01008e8b
                                                                              0x01008e96
                                                                              0x01008e9b
                                                                              0x01008ec0
                                                                              0x00000000
                                                                              0x01008e9d
                                                                              0x01008ea1
                                                                              0x01008ea7
                                                                              0x01008ea9
                                                                              0x01008eac
                                                                              0x01008eac
                                                                              0x01008eb0
                                                                              0x01008eb1
                                                                              0x01008eba
                                                                              0x01008ec3
                                                                              0x01008ec5
                                                                              0x01008ed8
                                                                              0x01008ec7
                                                                              0x01008ecb
                                                                              0x01008ed4
                                                                              0x01008ecd
                                                                              0x01008ecd
                                                                              0x01008ecd
                                                                              0x01008ecb
                                                                              0x01008eda
                                                                              0x01008edc
                                                                              0x01008edf
                                                                              0x01008ee0
                                                                              0x01008ee1
                                                                              0x01008ee2
                                                                              0x01008ee5
                                                                              0x01008ee8
                                                                              0x01008eea
                                                                              0x01008eed
                                                                              0x01008ef0
                                                                              0x01008efc
                                                                              0x01008efc
                                                                              0x01008ea3
                                                                              0x01008ec2
                                                                              0x01008ec2
                                                                              0x00000000
                                                                              0x01008ec2
                                                                              0x01008e9b
                                                                              0x01008e50
                                                                              0x01008e5b
                                                                              0x01008e5d
                                                                              0x01008e60
                                                                              0x01008e60
                                                                              0x01008e64
                                                                              0x01008e65
                                                                              0x01008e72
                                                                              0x01008e52
                                                                              0x01008e52
                                                                              0x01008e52

                                                                              APIs
                                                                              • TraceMessage.ADVAPI32(?,?,0000002B,?,?,NULL,0000000A,NULL,0000000A,00000000), ref: 01008EF0
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: MessageTrace
                                                                              • String ID: <NULL>$NULL
                                                                              • API String ID: 471583391-888386124
                                                                              • Opcode ID: 25287cbf3099a98601eb92512e40b54c5f3fcf20a72fa3fe7f59891d74479017
                                                                              • Instruction ID: 3e1f6e3ed8e97a7e0e0a9d76ee1d62a807deb9a7654bc221b2dccbd9d3a13181
                                                                              • Opcode Fuzzy Hash: 25287cbf3099a98601eb92512e40b54c5f3fcf20a72fa3fe7f59891d74479017
                                                                              • Instruction Fuzzy Hash: A0219F32E0028ADAFB275E0CCC04AB777A5FB80B50F04C056EAC54B2D0E7B4DE968780
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 45%
                                                                              			E0101439E(void* __edi, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                              				intOrPtr _v12;
                                                                              				intOrPtr _v16;
                                                                              				intOrPtr _v20;
                                                                              				char _v24;
                                                                              				signed int _t20;
                                                                              				signed int _t21;
                                                                              				struct HINSTANCE__* _t22;
                                                                              				intOrPtr* _t23;
                                                                              				void* _t25;
                                                                              				void* _t26;
                                                                              				intOrPtr _t30;
                                                                              				signed int _t34;
                                                                              
                                                                              				_t22 = E0101415E();
                                                                              				if(_t22 == 0) {
                                                                              					_t34 = 0x80004005;
                                                                              				} else {
                                                                              					_t23 = GetProcAddress(_t22, "DllGetVersion");
                                                                              					if(_t23 == 0) {
                                                                              						L13:
                                                                              						_t34 = 0x80004005;
                                                                              					} else {
                                                                              						asm("stosd");
                                                                              						asm("stosd");
                                                                              						asm("stosd");
                                                                              						asm("stosd");
                                                                              						_v24 = 0x14;
                                                                              						_t20 =  *_t23( &_v24, __edi);
                                                                              						_t30 = _a4;
                                                                              						_t34 = _t20;
                                                                              						asm("sbb eax, eax");
                                                                              						_t21 =  ~_t20;
                                                                              						_t25 = 1;
                                                                              						if(_v20 != _t30 || _v16 >= _a8) {
                                                                              							_t26 = 0;
                                                                              						} else {
                                                                              							_t26 = 1;
                                                                              						}
                                                                              						if(_v20 != _t30 || _v16 != _a8 || _v12 >= _a12) {
                                                                              							_t25 = 0;
                                                                              						}
                                                                              						if(_t21 != 0 || _t26 != 0 || _t25 != 0) {
                                                                              							goto L13;
                                                                              						}
                                                                              					}
                                                                              					FreeLibrary(_t22);
                                                                              				}
                                                                              				return _t34;
                                                                              			}















                                                                              0x010143ad
                                                                              0x010143b1
                                                                              0x01014430
                                                                              0x010143b3
                                                                              0x010143bf
                                                                              0x010143c3
                                                                              0x01014422
                                                                              0x01014422
                                                                              0x010143c5
                                                                              0x010143cb
                                                                              0x010143cc
                                                                              0x010143cd
                                                                              0x010143ce
                                                                              0x010143d3
                                                                              0x010143da
                                                                              0x010143dc
                                                                              0x010143e2
                                                                              0x010143e4
                                                                              0x010143e8
                                                                              0x010143ea
                                                                              0x010143ee
                                                                              0x010143fc
                                                                              0x010143f8
                                                                              0x010143f8
                                                                              0x010143f8
                                                                              0x01014401
                                                                              0x01014413
                                                                              0x01014413
                                                                              0x01014418
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x01014418
                                                                              0x01014428
                                                                              0x01014428
                                                                              0x0101443a

                                                                              APIs
                                                                                • Part of subcall function 0101415E: memset.MSVCR80 ref: 010141AE
                                                                                • Part of subcall function 0101415E: RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00020019,?), ref: 010141D9
                                                                                • Part of subcall function 0101415E: RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000208), ref: 010141FD
                                                                                • Part of subcall function 0101415E: RegCloseKey.ADVAPI32(?), ref: 0101420B
                                                                                • Part of subcall function 0101415E: wcscat_s.MSVCR80 ref: 01014226
                                                                                • Part of subcall function 0101415E: LoadLibraryW.KERNEL32(?), ref: 0101424F
                                                                              • GetProcAddress.KERNEL32(00000000,DllGetVersion), ref: 010143B9
                                                                              • FreeLibrary.KERNEL32(00000000), ref: 01014428
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: Library$AddressCloseFreeLoadOpenProcQueryValuememsetwcscat_s
                                                                              • String ID: DllGetVersion
                                                                              • API String ID: 991360154-2861820592
                                                                              • Opcode ID: 994e11662d2aff298b4e85e6812ab885a5ba3e27a891f6aad952cc63365b3d27
                                                                              • Instruction ID: cfc15bdceb1a3b2f5e26467cd0a77b0ade2261a63c7bec05a53b44278c5f5d4f
                                                                              • Opcode Fuzzy Hash: 994e11662d2aff298b4e85e6812ab885a5ba3e27a891f6aad952cc63365b3d27
                                                                              • Instruction Fuzzy Hash: 8011EB32F80516ABDB56CFACD8005EF73B6FB80311B158078E982E7128DB78DD018790
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 91%
                                                                              			E010108EA(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                              				void* _t44;
                                                                              				signed int _t48;
                                                                              				void* _t50;
                                                                              				signed int _t54;
                                                                              
                                                                              				_t44 = __edx;
                                                                              				_push(0xc);
                                                                              				E0100880F(E0101621C, __ebx, __edi, __esi);
                                                                              				_t34 = 0;
                                                                              				 *((intOrPtr*)(_t50 - 0x10)) = 0;
                                                                              				 *((intOrPtr*)(_t50 - 4)) = 0;
                                                                              				E01004D33(_t50 - 0x14, 0x101a5f0);
                                                                              				 *((char*)(_t50 - 4)) = 1;
                                                                              				_t48 = E0100C55B(_t50 - 0x10, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\Main", 0, 0, 0x2001f, 0, 0);
                                                                              				_t52 = _t48;
                                                                              				if(_t48 != 0) {
                                                                              					L4:
                                                                              					if(_t54 > 0) {
                                                                              						_t48 = _t48 & 0x0000ffff | 0x80070000;
                                                                              					}
                                                                              					_t34 = _t48;
                                                                              				} else {
                                                                              					_push(L"Start Page");
                                                                              					E0100653B(0, _t50 - 0x18, 0, _t48, _t52);
                                                                              					 *((char*)(_t50 - 4)) = 2;
                                                                              					_t48 = E010106BB( *((intOrPtr*)(_t50 - 0x10)), _t50 - 0x18, _t50 - 0x14);
                                                                              					 *((char*)(_t50 - 4)) = 1;
                                                                              					E01004925( *((intOrPtr*)(_t50 - 0x18)) + 0xfffffff0, _t44);
                                                                              					_t53 = _t48;
                                                                              					if(_t48 == 0) {
                                                                              						_t34 = E01010838(0, _t44, 0, _t48, _t53, _t50 - 0x14);
                                                                              					}
                                                                              					E0100C53D(_t50 - 0x10);
                                                                              					_t54 = _t48;
                                                                              					if(_t54 != 0) {
                                                                              						goto L4;
                                                                              					}
                                                                              				}
                                                                              				E01004925( *((intOrPtr*)(_t50 - 0x14)) + 0xfffffff0, _t44);
                                                                              				E0100C53D(_t50 - 0x10);
                                                                              				return E010088FB(_t34);
                                                                              			}







                                                                              0x010108ea
                                                                              0x010108ea
                                                                              0x010108f1
                                                                              0x010108f8
                                                                              0x010108fa
                                                                              0x01010905
                                                                              0x01010908
                                                                              0x01010923
                                                                              0x0101092c
                                                                              0x0101092e
                                                                              0x01010930
                                                                              0x0101097f
                                                                              0x0101097f
                                                                              0x01010987
                                                                              0x01010987
                                                                              0x0101098d
                                                                              0x01010932
                                                                              0x01010932
                                                                              0x0101093a
                                                                              0x0101094a
                                                                              0x01010959
                                                                              0x0101095b
                                                                              0x0101095f
                                                                              0x01010964
                                                                              0x01010966
                                                                              0x01010971
                                                                              0x01010971
                                                                              0x01010976
                                                                              0x0101097b
                                                                              0x0101097d
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0101097d
                                                                              0x01010995
                                                                              0x0101099d
                                                                              0x010109a9

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 010108F1
                                                                                • Part of subcall function 0100C55B: RegCreateKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000,?), ref: 0100C584
                                                                                • Part of subcall function 0100653B: __EH_prolog3.LIBCMT ref: 01006542
                                                                                • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,?), ref: 010106E0
                                                                                • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,00000000,?,00000000,00000000,?), ref: 01010714
                                                                                • Part of subcall function 010106BB: ??_V@YAXPAX@Z.MSVCR80 ref: 01010730
                                                                                • Part of subcall function 01010838: __EH_prolog3.LIBCMT ref: 0101083F
                                                                                • Part of subcall function 01010838: _wcsicmp.MSVCR80 ref: 010108C2
                                                                              Strings
                                                                              • Software\Microsoft\Internet Explorer\Main, xrefs: 01010916
                                                                              • Start Page, xrefs: 01010932
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: H_prolog3$Value$Create_wcsicmp
                                                                              • String ID: Software\Microsoft\Internet Explorer\Main$Start Page
                                                                              • API String ID: 1836341997-3913947842
                                                                              • Opcode ID: 52d59ec6db337541523abd7ad1308f1d8aadfef1d2fecfd2317ea0fac11e4637
                                                                              • Instruction ID: b4d91674ef57e47e30f6b6b160d0088a8d8e7d83e4a2c73a80cf8c836d60de57
                                                                              • Opcode Fuzzy Hash: 52d59ec6db337541523abd7ad1308f1d8aadfef1d2fecfd2317ea0fac11e4637
                                                                              • Instruction Fuzzy Hash: A3113B31D0015A9AFB12E7E8CD94EFFB6B4AF65310F500269E6D0B32C5DA740B40C7A1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 76%
                                                                              			E0100F992(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                              				intOrPtr* _t17;
                                                                              				signed int _t18;
                                                                              				signed int _t23;
                                                                              				void* _t37;
                                                                              				void* _t38;
                                                                              
                                                                              				_push(0x10);
                                                                              				E0100880F(E010160F8, __ebx, __edi, __esi);
                                                                              				_t37 = __ecx;
                                                                              				_t35 = 0;
                                                                              				 *((intOrPtr*)(_t38 - 0x10)) = 0;
                                                                              				 *((intOrPtr*)(_t38 - 4)) = 0;
                                                                              				 *((intOrPtr*)(_t38 - 0x14)) = 0;
                                                                              				 *((char*)(_t38 - 4)) = 1;
                                                                              				if( *((intOrPtr*)(_t38 + 8)) != 0) {
                                                                              					_t17 =  *((intOrPtr*)(__ecx + 0x5c));
                                                                              					__eflags = _t17;
                                                                              					if(_t17 != 0) {
                                                                              						_t18 =  *((intOrPtr*)( *_t17 + 0x48))(_t17);
                                                                              						__eflags = _t18;
                                                                              						if(_t18 == 0) {
                                                                              							__eflags =  *((intOrPtr*)(_t38 + 0xc));
                                                                              							_t35 = E0100DB70(0, __ecx, 0, __ecx,  *((intOrPtr*)(_t38 + 0xc)),  *((intOrPtr*)(_t38 + 8)), _t18 & 0xffffff00 |  *((intOrPtr*)(_t38 + 0xc)) >= 0x00000000);
                                                                              							__eflags = _t35;
                                                                              							if(_t35 >= 0) {
                                                                              								__eflags =  *((intOrPtr*)(_t38 + 0xc));
                                                                              								if( *((intOrPtr*)(_t38 + 0xc)) >= 0) {
                                                                              									_t23 = E0100CF42(_t22, _t37,  *0x101a4dc, L"Installing");
                                                                              									_t35 = _t23;
                                                                              									__eflags = _t23;
                                                                              									if(__eflags >= 0) {
                                                                              										_push(_t37);
                                                                              										E0100D009(0, _t38 - 0x1c, _t35, _t37, __eflags);
                                                                              										E0100EEC0(_t38 - 0x1c);
                                                                              									}
                                                                              								}
                                                                              							}
                                                                              						}
                                                                              					} else {
                                                                              						_t35 = 0x8000ffff;
                                                                              					}
                                                                              				} else {
                                                                              					_t35 = 0x80070057;
                                                                              				}
                                                                              				__imp__#6(0);
                                                                              				return E010088FB(_t35);
                                                                              			}








                                                                              0x0100f992
                                                                              0x0100f999
                                                                              0x0100f99e
                                                                              0x0100f9a2
                                                                              0x0100f9a4
                                                                              0x0100f9a7
                                                                              0x0100f9aa
                                                                              0x0100f9b0
                                                                              0x0100f9b4
                                                                              0x0100f9bd
                                                                              0x0100f9c0
                                                                              0x0100f9c2
                                                                              0x0100f9ce
                                                                              0x0100f9d1
                                                                              0x0100f9d3
                                                                              0x0100f9d5
                                                                              0x0100f9e6
                                                                              0x0100f9e8
                                                                              0x0100f9ea
                                                                              0x0100f9ec
                                                                              0x0100f9ef
                                                                              0x0100f9fe
                                                                              0x0100fa03
                                                                              0x0100fa05
                                                                              0x0100fa07
                                                                              0x0100fa09
                                                                              0x0100fa0d
                                                                              0x0100fa15
                                                                              0x0100fa15
                                                                              0x0100fa07
                                                                              0x0100f9ef
                                                                              0x0100f9ea
                                                                              0x0100f9c4
                                                                              0x0100f9c4
                                                                              0x0100f9c4
                                                                              0x0100f9b6
                                                                              0x0100f9b6
                                                                              0x0100f9b6
                                                                              0x0100fa1b
                                                                              0x0100fa28

                                                                              APIs
                                                                              • __EH_prolog3.LIBCMT ref: 0100F999
                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0100FA1B
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: FreeH_prolog3String
                                                                              • String ID: Installing
                                                                              • API String ID: 3825424854-2923966484
                                                                              • Opcode ID: a1aff59e95e1722283882704d4d5f88d6e493d5c5d098211c6458711e85d0406
                                                                              • Instruction ID: c37afc953943eb2493726deb7c0a7b6d7a0f79b7df069bb5bd5c85a460289856
                                                                              • Opcode Fuzzy Hash: a1aff59e95e1722283882704d4d5f88d6e493d5c5d098211c6458711e85d0406
                                                                              • Instruction Fuzzy Hash: 3011A571900207DFEB23EF68D8805EDB761BF95200F15847EE5C5AB2C1CB798A86EB51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 44%
                                                                              			E01012CF6(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char* _a20, char _a24, char _a28) {
                                                                              				void* _t11;
                                                                              				char* _t12;
                                                                              				char _t18;
                                                                              				char* _t19;
                                                                              				char* _t21;
                                                                              
                                                                              				_t19 = _a20;
                                                                              				if(_t19 == 0) {
                                                                              					_push(0xa);
                                                                              					L7:
                                                                              					_pop(_t11);
                                                                              					L8:
                                                                              					if(_t19 == 0) {
                                                                              						_t19 = L"NULL";
                                                                              					} else {
                                                                              						if( *_t19 == 0) {
                                                                              							_t19 = L"<NULL>";
                                                                              						}
                                                                              					}
                                                                              					_push(0);
                                                                              					_push(4);
                                                                              					_push( &_a28);
                                                                              					_push(4);
                                                                              					_push( &_a24);
                                                                              					_push(_t11);
                                                                              					_push(_t19);
                                                                              					_push(_a12);
                                                                              					_push(_a16);
                                                                              					_push(0x2b);
                                                                              					_push(_a8);
                                                                              					_push(_a4);
                                                                              					L01007CCA();
                                                                              					return _t11;
                                                                              				}
                                                                              				if( *_t19 != 0) {
                                                                              					_t12 = _t19;
                                                                              					_t21 =  &(_t12[2]);
                                                                              					do {
                                                                              						_t18 =  *_t12;
                                                                              						_t12 =  &(_t12[2]);
                                                                              					} while (_t18 != 0);
                                                                              					_t11 = (_t12 - _t21 >> 1) + (_t12 - _t21 >> 1) + 2;
                                                                              					goto L8;
                                                                              				}
                                                                              				_push(0xe);
                                                                              				goto L7;
                                                                              			}








                                                                              0x01012cfb
                                                                              0x01012d00
                                                                              0x01012d27
                                                                              0x01012d29
                                                                              0x01012d29
                                                                              0x01012d2a
                                                                              0x01012d2c
                                                                              0x01012d3b
                                                                              0x01012d2e
                                                                              0x01012d32
                                                                              0x01012d34
                                                                              0x01012d34
                                                                              0x01012d32
                                                                              0x01012d40
                                                                              0x01012d42
                                                                              0x01012d47
                                                                              0x01012d48
                                                                              0x01012d4d
                                                                              0x01012d4e
                                                                              0x01012d4f
                                                                              0x01012d50
                                                                              0x01012d53
                                                                              0x01012d56
                                                                              0x01012d58
                                                                              0x01012d5b
                                                                              0x01012d5e
                                                                              0x01012d67
                                                                              0x01012d67
                                                                              0x01012d06
                                                                              0x01012d0c
                                                                              0x01012d0f
                                                                              0x01012d12
                                                                              0x01012d12
                                                                              0x01012d16
                                                                              0x01012d17
                                                                              0x01012d20
                                                                              0x00000000
                                                                              0x01012d24
                                                                              0x01012d08
                                                                              0x00000000

                                                                              APIs
                                                                              • TraceMessage.ADVAPI32(?,?,0000002B,?,?,NULL,0000000A,00000008,00000004,?,00000004,00000000,?,01013482,6C744143,65637845), ref: 01012D5E
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: MessageTrace
                                                                              • String ID: <NULL>$NULL
                                                                              • API String ID: 471583391-888386124
                                                                              • Opcode ID: 1980b0b96b6713913cded659485a73495f8bb9013d15c650f2be3d607f3d296b
                                                                              • Instruction ID: 47febf38fc3df86a124bde3ab8ce4f5bbda223d54ad5add3293d6fd8b0bea2b9
                                                                              • Opcode Fuzzy Hash: 1980b0b96b6713913cded659485a73495f8bb9013d15c650f2be3d607f3d296b
                                                                              • Instruction Fuzzy Hash: 7B01A27260020AEBFB16BE48CC05FB73765EB94700F64C055FA855B1E9E7B8EA9083C1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 49%
                                                                              			E01008F04(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char* _a20, char _a24) {
                                                                              				void* _t10;
                                                                              				char* _t11;
                                                                              				char _t16;
                                                                              				char* _t17;
                                                                              				char* _t19;
                                                                              
                                                                              				_t17 = _a20;
                                                                              				if(_t17 == 0) {
                                                                              					_push(0xa);
                                                                              					L7:
                                                                              					_pop(_t10);
                                                                              					L8:
                                                                              					if(_t17 == 0) {
                                                                              						_t17 = L"NULL";
                                                                              					} else {
                                                                              						if( *_t17 == 0) {
                                                                              							_t17 = L"<NULL>";
                                                                              						}
                                                                              					}
                                                                              					_push(0);
                                                                              					_push(4);
                                                                              					_push( &_a24);
                                                                              					_push(_t10);
                                                                              					_push(_t17);
                                                                              					_push(_a12);
                                                                              					_push(_a16);
                                                                              					_push(0x2b);
                                                                              					_push(_a8);
                                                                              					_push(_a4);
                                                                              					L01007CCA();
                                                                              					return _t10;
                                                                              				}
                                                                              				if( *_t17 != 0) {
                                                                              					_t11 = _t17;
                                                                              					_t19 =  &(_t11[2]);
                                                                              					do {
                                                                              						_t16 =  *_t11;
                                                                              						_t11 =  &(_t11[2]);
                                                                              					} while (_t16 != 0);
                                                                              					_t10 = (_t11 - _t19 >> 1) + (_t11 - _t19 >> 1) + 2;
                                                                              					goto L8;
                                                                              				}
                                                                              				_push(0xe);
                                                                              				goto L7;
                                                                              			}








                                                                              0x01008f09
                                                                              0x01008f0e
                                                                              0x01008f35
                                                                              0x01008f37
                                                                              0x01008f37
                                                                              0x01008f38
                                                                              0x01008f3a
                                                                              0x01008f49
                                                                              0x01008f3c
                                                                              0x01008f40
                                                                              0x01008f42
                                                                              0x01008f42
                                                                              0x01008f40
                                                                              0x01008f4e
                                                                              0x01008f50
                                                                              0x01008f55
                                                                              0x01008f56
                                                                              0x01008f57
                                                                              0x01008f58
                                                                              0x01008f5b
                                                                              0x01008f5e
                                                                              0x01008f60
                                                                              0x01008f63
                                                                              0x01008f66
                                                                              0x01008f6f
                                                                              0x01008f6f
                                                                              0x01008f14
                                                                              0x01008f1a
                                                                              0x01008f1d
                                                                              0x01008f20
                                                                              0x01008f20
                                                                              0x01008f24
                                                                              0x01008f25
                                                                              0x01008f2e
                                                                              0x00000000
                                                                              0x01008f32
                                                                              0x01008f16
                                                                              0x00000000

                                                                              APIs
                                                                              • TraceMessage.ADVAPI32(?,?,0000002B,?,?,NULL,0000000A,?,00000004,00000000), ref: 01008F66
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: MessageTrace
                                                                              • String ID: <NULL>$NULL
                                                                              • API String ID: 471583391-888386124
                                                                              • Opcode ID: 8939b155df5251d13cbd5006e5e94e9137ab6b9bcc9f1b520cb0581d12cf794a
                                                                              • Instruction ID: 80b859377621651450f1c79f4c8cd24ec91a27224500144c5756cc1ca6af00b1
                                                                              • Opcode Fuzzy Hash: 8939b155df5251d13cbd5006e5e94e9137ab6b9bcc9f1b520cb0581d12cf794a
                                                                              • Instruction Fuzzy Hash: 35016232A4020AAAFB175E18CC15FB7376BFB94750F04C05AFB855A1D5D7B0DA918781
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 50%
                                                                              			E01008F77(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char _a20, char* _a24) {
                                                                              				void* _t10;
                                                                              				char* _t11;
                                                                              				char* _t12;
                                                                              				char _t16;
                                                                              				char* _t17;
                                                                              				char* _t19;
                                                                              
                                                                              				_t17 = _a24;
                                                                              				if(_t17 == 0) {
                                                                              					_push(0xa);
                                                                              					L7:
                                                                              					_pop(_t10);
                                                                              					L8:
                                                                              					if(_t17 == 0) {
                                                                              						_t17 = L"NULL";
                                                                              					} else {
                                                                              						if( *_t17 == 0) {
                                                                              							_t17 = L"<NULL>";
                                                                              						}
                                                                              					}
                                                                              					_push(0);
                                                                              					_push(_t10);
                                                                              					_push(_t17);
                                                                              					_push(4);
                                                                              					_t11 =  &_a20;
                                                                              					_push(_t11);
                                                                              					_push(_a12);
                                                                              					_push(_a16);
                                                                              					_push(0x2b);
                                                                              					_push(_a8);
                                                                              					_push(_a4);
                                                                              					L01007CCA();
                                                                              					return _t11;
                                                                              				}
                                                                              				if( *_t17 != 0) {
                                                                              					_t12 = _t17;
                                                                              					_t19 =  &(_t12[2]);
                                                                              					do {
                                                                              						_t16 =  *_t12;
                                                                              						_t12 =  &(_t12[2]);
                                                                              					} while (_t16 != 0);
                                                                              					_t10 = (_t12 - _t19 >> 1) + (_t12 - _t19 >> 1) + 2;
                                                                              					goto L8;
                                                                              				}
                                                                              				_push(0xe);
                                                                              				goto L7;
                                                                              			}









                                                                              0x01008f7c
                                                                              0x01008f81
                                                                              0x01008fa8
                                                                              0x01008faa
                                                                              0x01008faa
                                                                              0x01008fab
                                                                              0x01008fad
                                                                              0x01008fbc
                                                                              0x01008faf
                                                                              0x01008fb3
                                                                              0x01008fb5
                                                                              0x01008fb5
                                                                              0x01008fb3
                                                                              0x01008fc1
                                                                              0x01008fc3
                                                                              0x01008fc4
                                                                              0x01008fc5
                                                                              0x01008fc7
                                                                              0x01008fca
                                                                              0x01008fcb
                                                                              0x01008fce
                                                                              0x01008fd1
                                                                              0x01008fd3
                                                                              0x01008fd6
                                                                              0x01008fd9
                                                                              0x01008fe2
                                                                              0x01008fe2
                                                                              0x01008f87
                                                                              0x01008f8d
                                                                              0x01008f90
                                                                              0x01008f93
                                                                              0x01008f93
                                                                              0x01008f97
                                                                              0x01008f98
                                                                              0x01008fa1
                                                                              0x00000000
                                                                              0x01008fa5
                                                                              0x01008f89
                                                                              0x00000000

                                                                              APIs
                                                                              • TraceMessage.ADVAPI32(?,?,0000002B,?,?,?,00000004,NULL,0000000A,00000000), ref: 01008FD9
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: MessageTrace
                                                                              • String ID: <NULL>$NULL
                                                                              • API String ID: 471583391-888386124
                                                                              • Opcode ID: c7d6071a655c78495c48a96bf2576d9743c2710dbb788e9cb8cd38e5e491f908
                                                                              • Instruction ID: cc904351b8ef249ffd39a5b3e5007a4b42529226bea6dfb454dc9441b02c85b6
                                                                              • Opcode Fuzzy Hash: c7d6071a655c78495c48a96bf2576d9743c2710dbb788e9cb8cd38e5e491f908
                                                                              • Instruction Fuzzy Hash: 08016D72A4020AAAFB175E18CC01FB7376BFB84710F14C45AFB859B5D1D7B1DAA18781
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 54%
                                                                              			E01006C01(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char* _a20) {
                                                                              				void* _t9;
                                                                              				char* _t10;
                                                                              				char _t14;
                                                                              				char* _t15;
                                                                              				char* _t17;
                                                                              
                                                                              				_t15 = _a20;
                                                                              				if(_t15 == 0) {
                                                                              					_push(0xa);
                                                                              					L7:
                                                                              					_pop(_t9);
                                                                              					L8:
                                                                              					if(_t15 == 0) {
                                                                              						_t15 = L"NULL";
                                                                              					} else {
                                                                              						if( *_t15 == 0) {
                                                                              							_t15 = L"<NULL>";
                                                                              						}
                                                                              					}
                                                                              					_push(0);
                                                                              					_push(_t9);
                                                                              					_push(_t15);
                                                                              					_push(_a12);
                                                                              					_push(_a16);
                                                                              					_push(0x2b);
                                                                              					_push(_a8);
                                                                              					_push(_a4);
                                                                              					L01007CCA();
                                                                              					return _t9;
                                                                              				}
                                                                              				if( *_t15 != 0) {
                                                                              					_t10 = _t15;
                                                                              					_t17 =  &(_t10[2]);
                                                                              					do {
                                                                              						_t14 =  *_t10;
                                                                              						_t10 =  &(_t10[2]);
                                                                              					} while (_t14 != 0);
                                                                              					_t9 = (_t10 - _t17 >> 1) + (_t10 - _t17 >> 1) + 2;
                                                                              					goto L8;
                                                                              				}
                                                                              				_push(0xe);
                                                                              				goto L7;
                                                                              			}








                                                                              0x01006c06
                                                                              0x01006c0b
                                                                              0x01006c32
                                                                              0x01006c34
                                                                              0x01006c34
                                                                              0x01006c35
                                                                              0x01006c37
                                                                              0x01006c46
                                                                              0x01006c39
                                                                              0x01006c3d
                                                                              0x01006c3f
                                                                              0x01006c3f
                                                                              0x01006c3d
                                                                              0x01006c4b
                                                                              0x01006c4d
                                                                              0x01006c4e
                                                                              0x01006c4f
                                                                              0x01006c52
                                                                              0x01006c55
                                                                              0x01006c57
                                                                              0x01006c5a
                                                                              0x01006c5d
                                                                              0x01006c66
                                                                              0x01006c66
                                                                              0x01006c11
                                                                              0x01006c17
                                                                              0x01006c1a
                                                                              0x01006c1d
                                                                              0x01006c1d
                                                                              0x01006c21
                                                                              0x01006c22
                                                                              0x01006c2b
                                                                              0x00000000
                                                                              0x01006c2f
                                                                              0x01006c13
                                                                              0x00000000

                                                                              APIs
                                                                              • TraceMessage.ADVAPI32(?,?,0000002B,?,?,NULL,0000000A,00000000), ref: 01006C5D
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: MessageTrace
                                                                              • String ID: <NULL>$NULL
                                                                              • API String ID: 471583391-888386124
                                                                              • Opcode ID: f3164116c202b094245bbc3fcf89ef5ca1fb80c82b3ebc915f3e450abbff13c8
                                                                              • Instruction ID: a1a337fd346edefb4187ada91714bd135d0cfade865ca6000f32359662baf7d6
                                                                              • Opcode Fuzzy Hash: f3164116c202b094245bbc3fcf89ef5ca1fb80c82b3ebc915f3e450abbff13c8
                                                                              • Instruction Fuzzy Hash: 00F0A431A0020EAAFF175E088C11FB73767EB96700F04C051FAC65A1D1DB72DBA18780
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 90%
                                                                              			E010063ED(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                              				intOrPtr* _t24;
                                                                              				void* _t35;
                                                                              				void* _t40;
                                                                              
                                                                              				_t35 = __edx;
                                                                              				_push(4);
                                                                              				E0100880F(E01015A78, __ebx, __edi, __esi);
                                                                              				_t39 =  *((intOrPtr*)(_t40 + 8));
                                                                              				 *((intOrPtr*)(_t40 - 4)) = 0;
                                                                              				 *((intOrPtr*)(_t40 - 0x10)) = 0;
                                                                              				if( *((intOrPtr*)( *((intOrPtr*)(_t40 + 8)) - 0xc)) == 0) {
                                                                              					L7:
                                                                              					 *((intOrPtr*)(_t40 - 0x10)) = 0x80070057;
                                                                              				} else {
                                                                              					_t37 = __ecx + 4;
                                                                              					_t24 = E01006189(__ecx + 4, _t40 + 8);
                                                                              					if(_t24 != 0xffffffff) {
                                                                              						if( *((intOrPtr*)(_t40 + 0xc)) != 0) {
                                                                              							goto L7;
                                                                              						}
                                                                              					} else {
                                                                              						_push(0x10);
                                                                              						L01008948();
                                                                              						if(_t24 == 0) {
                                                                              							 *((intOrPtr*)(_t40 + 0xc)) = 0;
                                                                              						} else {
                                                                              							 *_t24 = 0;
                                                                              							 *((intOrPtr*)(_t24 + 4)) = 0;
                                                                              							 *((intOrPtr*)(_t24 + 8)) = 0;
                                                                              							 *((intOrPtr*)(_t24 + 0xc)) = 0;
                                                                              							 *((intOrPtr*)(_t40 + 0xc)) = _t24;
                                                                              						}
                                                                              						E01006373(_t37, _t40 + 8, _t40 + 0xc);
                                                                              					}
                                                                              				}
                                                                              				E01004925(_t39 - 0x10, _t35);
                                                                              				return E010088FB( *((intOrPtr*)(_t40 - 0x10)));
                                                                              			}






                                                                              0x010063ed
                                                                              0x010063ed
                                                                              0x010063f4
                                                                              0x010063f9
                                                                              0x01006401
                                                                              0x01006404
                                                                              0x01006407
                                                                              0x01006451
                                                                              0x01006451
                                                                              0x01006409
                                                                              0x01006409
                                                                              0x01006412
                                                                              0x0100641a
                                                                              0x0100644f
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x0100641c
                                                                              0x0100641c
                                                                              0x0100641e
                                                                              0x01006426
                                                                              0x01006438
                                                                              0x01006428
                                                                              0x01006428
                                                                              0x0100642a
                                                                              0x0100642d
                                                                              0x01006430
                                                                              0x01006433
                                                                              0x01006433
                                                                              0x01006445
                                                                              0x01006445
                                                                              0x0100641a
                                                                              0x0100645b
                                                                              0x01006468

                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.361419017.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                              • Associated: 00000001.00000002.361411404.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361435955.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                              • Associated: 00000001.00000002.361441811.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                              Similarity
                                                                              • API ID: ??2@H_prolog3
                                                                              • String ID: W
                                                                              • API String ID: 1489479240-655174618
                                                                              • Opcode ID: 82752f92a90d20f1163ca764032c228d2ba1203ee7b64816ff18d370978619e8
                                                                              • Instruction ID: c52d2d7e637f1112538b85616935d98d4c50e68216f8356b20c1082d18deca0a
                                                                              • Opcode Fuzzy Hash: 82752f92a90d20f1163ca764032c228d2ba1203ee7b64816ff18d370978619e8
                                                                              • Instruction Fuzzy Hash: A70192B190020AAFEB12DF59C4809ECBBA2BF04220F85C56ED1999F2C1CB358605CF51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%